Solved PC hacked

Scanresultaten van Farbar Recovery Scan Tool (FRST) (x64) Versie: 22.04.2018 01
Gestart door Gebruiker (Beheerder) op LAPTOP-HPMDV (22-09-2018 04:48:11)
Gestart vanaf C:\Users\Gebruiker\Downloads
Geladen Profielen: Gebruiker (Beschikbare Profielen: Gebruiker & marce)
Platform: Windows 10 Home Versie 1803 17134.286 (X64) Taal: Nederlands (Nederland)
Internet Explorer Versie 11 (Standaardbrowser: Opera)
Boot Modus: Normal
Handleiding voor Farbar Recovery Scan Tool:
==================== Processen (gefilterd) =================
(Als een item is opgenomen in de fixlist, zal het proces worden gesloten. Het bestand zal niet worden verplaatst.)
Kon geen toegang krijgen tot proces -> Registry
(Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\ki126176.inf_amd64_694219dc1ebc939c\igfxCUIService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\ki126176.inf_amd64_694219dc1ebc939c\igfxEM.exe
(Bitdefender LLC) C:\Program Files\Bitdefender\Tools\BDAntiRansomware\BDAntiRansomware.exe
() C:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartProvider.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel) C:\Program Files (x86)\Intel Driver and Support Assistant\DSAService.exe
(Bitdefender) C:\Program Files\Bitdefender Home Scanner\hvasrv.exe
(HP Inc.) C:\Program Files (x86)\HP\HP System Event\HPWMISVC.exe
(Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\ki126176.inf_amd64_694219dc1ebc939c\IntelCpHDCPSvc.exe
(Intel Corporation) C:\Windows\System32\Intel\DPTF\esif_uf.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\MSSQL12.MSSQLSERVER\MSSQL\Binn\sqlservr.exe
(Bitdefender) C:\Program Files\Bitdefender Agent\ProductAgentService.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1807.18075-0\MsMpEng.exe
(Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\ki126176.inf_amd64_694219dc1ebc939c\IntelCpHeciSvc.exe
(Intel Corporation) C:\Windows\Temp\DPTF\esif_assist_64.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1807.18075-0\NisSrv.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(HP Inc.) C:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.LockApp_cw5n1h2txyewy\LockApp.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(HP Inc.) C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe
(Intel) C:\Program Files (x86)\Intel Driver and Support Assistant\DSATray.exe
(HP Development Company, L.P.) C:\Program Files (x86)\HP\HP CoolSense\CoolSense.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe
(Bitdefender) C:\Program Files\Bitdefender Home Scanner\hvaag.exe
(HP Inc.) C:\Program Files\HPCommRecovery\HPCommRecovery.exe
(HP Inc.) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(HP Inc.) C:\Program Files\HP\HP Touchpoint Analytics Client\TouchpointAnalyticsClientService.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\System32\SgrmBroker.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
==================== Register (gefilterd) ===========================
(Als een item is opgenomen in de fixlist, zal het registeritem worden teruggezet naar de standaardwaarden of verwijderd. Het bestand zal niet worden verplaatst.)
HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [638872 2018-04-12] (Microsoft Corporation)
HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [464608 2014-09-08] ()
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9228800 2017-06-29] (Realtek Semiconductor)
HKLM-x32\...\Run: [HPMessageService] => C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe [701984 2017-07-13] (HP Inc.)
HKLM-x32\...\Run: [ZaAntiRansomware] => "C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\ZAAR.exe"
HKLM-x32\...\Run: [DSATray] => C:\Program Files (x86)\Intel Driver and Support Assistant\DsaTray.exe [137464 2018-07-30] (Intel)
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-12] (Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-12] (Microsoft Corporation)
HKU\S-1-5-21-3489418135-4018434446-1041310367-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [18385368 2018-06-24] (Piriform Ltd)
HKU\S-1-5-21-3489418135-4018434446-1041310367-1001\...\Run: [STUISpeedLauncher] => C:\Program Files\Samsung\Stylish UI Pack\TouchBasedUI.exe [411136 2015-02-09] ()
HKU\S-1-5-21-3489418135-4018434446-1041310367-1001\...\Run: [Uploader] => C:\Program Files (x86)\Seagate\Seagate Dashboard 2.0\Seagate.Dashboard.Uploader.exe
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SynRemoveUserSettings.bat [2018-03-05] ()
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SynRemoveUserSettings.bat [2018-03-05] ()
Startup: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Verzenden naar OneNote.lnk [2017-02-21]
ShortcutTarget: Verzenden naar OneNote.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation)
CHR HKLM\SOFTWARE\Policies\Google: Restrictie <==== AANDACHT
==================== Internet (gefilterd) ====================
(Als een item is opgenomen in de fixlist en een registeritem is, wordt het verwijderd of hersteld naar de standaard.)
Tcpip\..\Interfaces\{72c57772-9234-42bb-80e7-6456abc6aa6d}: [NameServer] 8.8.8.8,8.8.4.4
Internet Explorer:
==================
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restrictie <==== AANDACHT
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://go.microsoft.com/fwlink/p/?LinkId=255141
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://go.microsoft.com/fwlink/p/?LinkId=255141
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=6&ar=msnhome
HKU\S-1-5-21-3489418135-4018434446-1041310367-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=6&ar=msnhome
HKU\S-1-5-21-3489418135-4018434446-1041310367-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.nl/
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxps://www.bing.com/search?FORM=INCOH2&PC=IC05&PTAG=ICO-719f2e85&q={searchTerms}
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxps://www.bing.com/search?FORM=INCOH2&PC=IC05&PTAG=ICO-719f2e85&q={searchTerms}
SearchScopes: HKLM -> {222A1B43-876D-4FA4-B9A4-5A151AFB9792} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie=UTF-8&tag=hp-uk1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxps://www.bing.com/search?FORM=INCOH2&PC=IC05&PTAG=ICO-719f2e85&q={searchTerms}
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxps://www.bing.com/search?FORM=INCOH2&PC=IC05&PTAG=ICO-719f2e85&q={searchTerms}
SearchScopes: HKLM-x32 -> {222A1B43-876D-4FA4-B9A4-5A151AFB9792} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie=UTF-8&tag=hp-uk1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKU\S-1-5-21-3489418135-4018434446-1041310367-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxps://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02&pc=UE04
SearchScopes: HKU\S-1-5-21-3489418135-4018434446-1041310367-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxps://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02&pc=UE04
SearchScopes: HKU\S-1-5-21-3489418135-4018434446-1041310367-1001 -> {222A1B43-876D-4FA4-B9A4-5A151AFB9792} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie=UTF-8&tag=hp-uk1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKU\S-1-5-21-3489418135-4018434446-1041310367-1001 -> {26080cad-4adc-49ac-8c63-eda16e595cbd} URL =
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2018-09-15] (Microsoft Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll [2016-08-05] (HP Inc.)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2016-08-05] (HP Inc.)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-09-12] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-09-12] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-09-12] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-09-12] (Microsoft Corporation)
FireFox:
========
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2018-09-12] (Microsoft Corporation)
Chrome:
=======
CHR HKLM-x32\...\Chrome\Extension: [jkfpchpiljkaemlpmpebnglgkomamfeo] - hxxps://clients2.google.com/service/update2/crx
==================== Services (gefilterd) ====================
(Als een item is opgenomen in de fixlist, wordt het uit het register verwijderd. Het bestand zal niet worden verplaatst tenzij apart vermeld.)
S3 BcastDVRUserService; C:\WINDOWS\System32\BcastDVRUserService.dll [1364992 2018-09-15] (Microsoft Corporation)
S3 BcastDVRUserService_22376; C:\WINDOWS\system32\svchost.exe [51288 2018-04-12] (Microsoft Corporation) <==== AANDACHT (geen ServiceDLL)
S3 BcastDVRUserService_22376; C:\WINDOWS\SysWOW64\svchost.exe [44520 2018-04-12] (Microsoft Corporation) <==== AANDACHT (geen ServiceDLL)
S3 BluetoothUserService; C:\WINDOWS\System32\Microsoft.Bluetooth.UserService.dll [464384 2018-04-12] (Microsoft Corporation)
S3 BluetoothUserService_22376; C:\WINDOWS\system32\svchost.exe [51288 2018-04-12] (Microsoft Corporation) <==== AANDACHT (geen ServiceDLL)
S3 BluetoothUserService_22376; C:\WINDOWS\SysWOW64\svchost.exe [44520 2018-04-12] (Microsoft Corporation) <==== AANDACHT (geen ServiceDLL)
S4 BTAGService; C:\WINDOWS\System32\BTAGService.dll [514048 2018-04-12] (Microsoft Corporation)
S3 BthAvctpSvc; C:\WINDOWS\System32\BthAvctpSvc.dll [395264 2018-04-12] (Microsoft Corporation)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [9658664 2018-09-08] (Microsoft Corporation)
S3 DevicePickerUserSvc; C:\WINDOWS\System32\Windows.Devices.Picker.dll [400896 2018-04-12] (Microsoft Corporation)
S3 DevicePickerUserSvc; C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll [312832 2018-04-12] (Microsoft Corporation)
R2 DSAService; C:\Program Files (x86)\Intel Driver and Support Assistant\DSAService.exe [23288 2018-07-30] (Intel)
R2 esifsvc; C:\WINDOWS\system32\Intel\DPTF\esif_uf.exe [2208888 2017-04-15] (Intel Corporation)
R2 HP Comm Recover; C:\Program Files\HPCommRecovery\HPCommRecovery.exe [1319208 2017-07-05] (HP Inc.)
R2 HPJumpStartBridge; c:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe [461848 2016-08-05] (HP Inc.)
S3 hpqcaslwmiex; C:\Program Files (x86)\HP\Shared\hpqwmiex.exe [1031704 2016-06-03] (HP)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [333688 2018-06-13] (HP Inc.)
R2 HPTouchpointAnalyticsService; C:\Program Files\HP\HP Touchpoint Analytics Client\TouchpointAnalyticsClientService.exe [332216 2017-11-23] (HP Inc.)
R2 HPWMISVC; C:\Program Files (x86)\HP\HP System Event\HPWMISVC.exe [628768 2017-07-13] (HP Inc.)
R2 hvasrv; C:\Program Files\Bitdefender Home Scanner\hvasrv.exe [569896 2018-05-24] (Bitdefender)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [17976 2016-09-20] (Intel Corporation)
S4 ibtsiva; C:\WINDOWS\system32\ibtsiva.exe [541896 2018-07-06] (Intel Corporation)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [Bestand niet getekend]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [742704 2017-10-11] (Intel(R) Corporation)
S3 Intel(R) SUR QC SAM; C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [18168 2017-07-13] (Intel Corporation)
S2 Intel(R) TPM Provisioning Service; C:\Program Files\Intel\iCLS Client\TPMProvisioningService.exe [668472 2017-10-11] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [213648 2017-11-09] (Intel Corporation)
S3 LxpSvc; C:\WINDOWS\System32\LanguageOverlayServer.dll [199680 2018-04-12] (Microsoft Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6347056 2018-09-19] (Malwarebytes)
R2 MSSQLSERVER; C:\Program Files (x86)\Microsoft SQL Server\MSSQL12.MSSQLSERVER\MSSQL\Binn\sqlservr.exe [197824 2014-02-21] (Microsoft Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [310880 2018-08-03] ()
R2 ProductAgentService; C:\Program Files\Bitdefender Agent\ProductAgentService.exe [1284032 2018-07-31] (Bitdefender)
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [324608 2017-06-29] (Realtek Semiconductor)
S3 Samsung Printer Dianostics Service; C:\windows\SysWOW64\\spdsvc.exe [508488 2018-05-24] ()
S3 SamsungUPDUtilSvc; C:\windows\SysWOW64\SecUPDUtilSvc.exe [143664 2018-09-11] ()
R2 SgrmBroker; C:\WINDOWS\system32\SgrmBroker.exe [163336 2018-04-12] (Microsoft Corporation)
S4 SQLSERVERAGENT; C:\Program Files (x86)\Microsoft SQL Server\MSSQL12.MSSQLSERVER\MSSQL\Binn\SQLAGENT.EXE [454848 2014-02-21] (Microsoft Corporation)
S3 tzautoupdate; C:\WINDOWS\SysWOW64\tzautoupdate.dll [72192 2018-04-12] (Microsoft Corporation)
S3 VacSvc; C:\WINDOWS\System32\vac.dll [411256 2018-04-12] (Microsoft Corporation)
S3 WaaSMedicSvc; C:\WINDOWS\System32\WaaSMedicSvc.dll [392704 2018-08-09] (Microsoft Corporation)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1807.18075-0\NisSrv.exe [3905952 2018-08-01] (Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1807.18075-0\MsMpEng.exe [110944 2018-08-01] (Microsoft Corporation)
S3 wisvc; C:\WINDOWS\SysWOW64\flightsettings.dll [729088 2018-06-08] (Microsoft Corporation)
S3 WpcMonSvc; C:\WINDOWS\System32\WpcDesktopMonSvc.dll [1456640 2018-05-20] (Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [4060256 2018-08-03] (Intel® Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugins" -r
===================== Drivers (gefilterd) ======================
(Als een item is opgenomen in de fixlist, wordt het uit het register verwijderd. Het bestand zal niet worden verplaatst tenzij apart vermeld.)
R3 Accelerometer; C:\WINDOWS\System32\drivers\Accelerometer.sys [53752 2018-05-15] (HP)
R1 afunix; C:\WINDOWS\system32\drivers\afunix.sys [39424 2018-04-12] (Microsoft Corporation)
R1 afunix; C:\Windows\SysWOW64\drivers\afunix.sys [29696 2018-04-12] (Microsoft Corporation)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35560 2018-05-10] (Apple Inc.)
S3 bindflt; C:\WINDOWS\system32\drivers\bindflt.sys [92056 2018-04-12] (Microsoft Corporation)
R3 dptf_cpu; C:\WINDOWS\System32\drivers\dptf_cpu.sys [66624 2017-04-15] (Intel Corporation)
R3 esif_lf; C:\WINDOWS\system32\DRIVERS\esif_lf.sys [350272 2017-04-15] (Intel Corporation)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [152688 2018-09-11] (Malwarebytes)
R0 hpdskflt; C:\WINDOWS\System32\drivers\hpdskflt.sys [40960 2018-05-15] (HP)
S4 hvcrash; C:\WINDOWS\System32\drivers\hvcrash.sys [33184 2018-04-12] (Microsoft Corporation)
S0 iaStorAVC; C:\WINDOWS\System32\drivers\iaStorAVC.sys [885144 2018-04-12] (Intel Corporation)
R3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [141848 2018-07-06] (Intel Corporation)
S0 ItSas35i; C:\WINDOWS\System32\drivers\ItSas35i.sys [145816 2018-04-12] (Avago Technologies)
R0 kl1; C:\WINDOWS\System32\DRIVERS\kl1.sys [528576 2018-07-16] (AO Kaspersky Lab)
S0 klelam; C:\WINDOWS\System32\DRIVERS\klelam.sys [29208 2018-07-16] (AO Kaspersky Lab)
R3 klflt; C:\WINDOWS\system32\DRIVERS\klflt.sys [220352 2018-07-16] (AO Kaspersky Lab)
R1 klhk; C:\WINDOWS\system32\DRIVERS\klhk.sys [1191624 2018-07-16] (AO Kaspersky Lab)
R1 KLIF; C:\WINDOWS\System32\DRIVERS\klif.sys [1086656 2018-07-16] (AO Kaspersky Lab)
R0 klupd_klif_arkmon; C:\WINDOWS\System32\Drivers\klupd_klif_arkmon.sys [236488 2018-09-02] (AO Kaspersky Lab)
S3 klupd_klif_kimul; C:\WINDOWS\System32\Drivers\klupd_klif_kimul.sys [87584 2018-09-02] (AO Kaspersky Lab)
S3 klupd_klif_klark; C:\WINDOWS\System32\Drivers\klupd_klif_klark.sys [258864 2018-09-02] (AO Kaspersky Lab)
R0 klupd_klif_klbg; C:\WINDOWS\System32\Drivers\klupd_klif_klbg.sys [109248 2018-09-02] (AO Kaspersky Lab)
S3 klupd_klif_mark; C:\WINDOWS\System32\Drivers\klupd_klif_mark.sys [177848 2018-09-02] (AO Kaspersky Lab)
S3 kmloop; C:\WINDOWS\System32\drivers\loop.sys [16896 2018-04-12] (Microsoft Corporation)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [200232 2018-09-22] (Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\System32\DRIVERS\farflt.sys [118584 2018-09-22] (Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\DRIVERS\mbam.sys [58400 2018-09-22] (Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [260384 2018-09-22] (Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\DRIVERS\mwac.sys [110424 2018-09-22] (Malwarebytes)
S0 megasas35i; C:\WINDOWS\System32\drivers\megasas35i.sys [82328 2018-04-12] (Avago Technologies)
S3 Microsoft_Bluetooth_AvrcpTransport; C:\WINDOWS\system32\DRIVERS\Microsoft.Bluetooth.AvrcpTransport.sys [46592 2018-04-12] (Microsoft Corporation)
R3 Netwtw04; C:\WINDOWS\system32\DRIVERS\Netwtw04.sys [8709656 2018-06-30] (Intel Corporation)
R1 npcap; C:\WINDOWS\system32\DRIVERS\npcap.sys [81688 2018-03-03] (Insecure.Com LLC.)
S4 npcap_wifi; C:\WINDOWS\system32\DRIVERS\npcap.sys [81688 2018-03-03] (Insecure.Com LLC.)
S3 nvdimm; C:\WINDOWS\System32\drivers\nvdimm.sys [104448 2018-04-12] (Microsoft Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvhm.inf_amd64_9172c4e962e5b3ee\nvlddmkm.sys [17200384 2018-07-04] (NVIDIA Corporation)
S3 pmxdrv; C:\WINDOWS\system32\drivers\pmxdrv.sys [31152 2018-03-01] ()
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [943112 2016-08-05] (Realtek )
S3 RtNdPt640; C:\WINDOWS\system32\DRIVERS\RtNdPt640.sys [48192 2018-07-30] (Realtek Semiconductor Corp.)
R3 RTSPER; C:\WINDOWS\system32\DRIVERS\RtsPer.sys [878528 2018-05-13] (Realsil Semiconductor Corporation)
S3 RTTEAMPT640; C:\WINDOWS\system32\DRIVERS\RtTeam640.sys [70696 2018-07-30] (Realtek Corporation)
S3 RTVLANPT640; C:\WINDOWS\system32\DRIVERS\RtVlan640.sys [46632 2018-07-30] (Realtek Corporation)
R0 SgrmAgent; C:\WINDOWS\System32\drivers\SgrmAgent.sys [63896 2018-04-12] (Microsoft Corporation)
S3 SWDUMon; C:\WINDOWS\system32\DRIVERS\SWDUMon.sys [25608 2018-08-24] (SlimWare Utilities, Inc.)
S3 USBAAPL64; C:\WINDOWS\System32\Drivers\usbaapl64.sys [54784 2016-12-21] (Apple, Inc.) [Bestand niet getekend]
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [46584 2018-08-01] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [340008 2018-08-01] (Microsoft Corporation)
S3 WdmCompanionFilter; C:\WINDOWS\System32\drivers\WdmCompanionFilter.sys [21408 2018-04-12] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [61992 2018-08-01] (Microsoft Corporation)
R3 WirelessButtonDriver64; C:\WINDOWS\System32\drivers\WirelessButtonDriver64.sys [34944 2018-05-11] (HP)
S3 XSplit_Dummy; C:\WINDOWS\system32\drivers\xspltspk.sys [26200 2016-06-15] (SplitmediaLabs Limited)
U1 aswbdisk; geen ImagePath
S3 cpuz140; \??\C:\Users\GEBRUI~1\AppData\Local\Temp\cpuz140\cpuz140_x64.sys [X] <==== AANDACHT
S3 esihdrv; \??\C:\Users\marce\AppData\Local\Temp\esihdrv.sys [X] <==== AANDACHT
U3 iswSvc; geen ImagePath
S4 nvvad_WaveExtensible; \SystemRoot\system32\drivers\nvvad64v.sys [X]
S4 nvvhci; \SystemRoot\System32\drivers\nvvhci.sys [X]
S3 SmbDrvI; \SystemRoot\system32\DRIVERS\Smb_driver_Intel.sys [X]
S3 taphss6; \SystemRoot\System32\drivers\taphss6.sys [X]
==================== NetSvcs (gefilterd) ===================
(Als een item is opgenomen in de fixlist, wordt het uit het register verwijderd. Het bestand zal niet worden verplaatst tenzij apart vermeld.)
NETSVC: LxpSvc -> C:\Windows\System32\LanguageOverlayServer.dll (Microsoft Corporation)
==================== Een Maand Aangemaakt bestanden en mappen ========
(Als een item is opgenomen in de fixlist, word de map of het bestand verplaatst.)
2018-09-22 04:36 - 2018-09-22 04:36 - 000260384 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2018-09-22 04:36 - 2018-09-22 04:36 - 000118584 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2018-09-22 04:36 - 2018-09-22 04:36 - 000110424 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2018-09-22 04:36 - 2018-09-22 04:36 - 000058400 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2018-09-22 04:27 - 2018-09-22 04:28 - 000000000 ____D C:\AdwCleaner
2018-09-22 04:27 - 2018-09-22 04:27 - 007567568 _____ (Malwarebytes) C:\Users\Gebruiker\Desktop\AdwCleaner.exe
2018-09-22 04:21 - 2018-09-22 04:21 - 000001230 _____ C:\Users\Gebruiker\Downloads\MBreport.txt
2018-09-22 04:11 - 2018-09-22 04:11 - 000200232 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2018-09-22 04:11 - 2018-09-22 04:11 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\mbamtray
2018-09-22 04:10 - 2018-09-22 04:10 - 000001926 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2018-09-22 04:10 - 2018-09-22 04:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2018-09-22 04:10 - 2018-09-11 13:18 - 000152688 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2018-09-22 04:09 - 2018-09-22 04:09 - 080150032 _____ (Malwarebytes ) C:\Users\Gebruiker\Desktop\mb3-setup-consumer-3.6.1.2711-1.0.463-1.0.6945.exe
2018-09-22 03:12 - 2018-09-22 03:39 - 000000000 ____D C:\ProgramData\RogueKiller
2018-09-22 03:12 - 2018-09-22 03:12 - 000028272 _____ C:\WINDOWS\system32\Drivers\TrueSight.sys
2018-09-22 03:11 - 2018-09-22 03:50 - 000000000 ____D C:\Program Files\RogueKiller
2018-09-22 03:11 - 2018-09-22 03:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RogueKiller
2018-09-21 19:24 - 2018-09-21 19:24 - 000775680 _____ (Process Checker) C:\Users\Gebruiker\Downloads\processchecker_setup.exe
2018-09-20 09:30 - 2018-09-20 09:30 - 000123676 _____ C:\Users\Gebruiker\Downloads\A1 verklaring SVB 2018.pdf
2018-09-18 13:25 - 2018-09-22 04:35 - 108527616 _____ C:\WINDOWS\system32\config\SOFTWARE
2018-09-18 12:03 - 2018-09-22 04:35 - 000003200 _____ C:\WINDOWS\System32\Tasks\BDAntiCryptoWallTask
2018-09-18 11:37 - 2018-09-18 11:37 - 000034481 _____ C:\ProgramData\agent.update.1537263437.bdinstall.bin
2018-09-18 11:35 - 2018-09-18 11:36 - 009986176 _____ C:\Users\Gebruiker\Downloads\bitdefender_online.exe
2018-09-18 11:31 - 2018-09-18 11:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BDAntiRansomware
2018-09-18 11:31 - 2018-09-18 11:31 - 000000000 ____D C:\Program Files\Bitdefender
2018-09-18 11:30 - 2018-09-18 11:30 - 004778360 _____ (Bitdefender ) C:\Users\Gebruiker\Downloads\BDAntiRansomwareSetup.exe
2018-09-18 11:27 - 2018-09-18 11:27 - 000003802 _____ C:\WINDOWS\System32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864
2018-09-18 11:25 - 2018-09-18 11:37 - 000000000 ____D C:\Program Files\Bitdefender Agent
2018-09-18 11:25 - 2018-09-18 11:25 - 000073026 _____ C:\ProgramData\hva.1537262726.bdinstall.bin
2018-09-18 11:25 - 2018-09-18 11:25 - 000042935 _____ C:\ProgramData\agent.1537262704.bdinstall.bin
2018-09-18 11:25 - 2018-09-18 11:25 - 000003384 _____ C:\WINDOWS\System32\Tasks\Bitdefender AgentTask_6F2980EE6088481484E6D8285516CD07
2018-09-18 11:25 - 2018-09-18 11:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitdefender Home Scanner
2018-09-18 11:25 - 2018-09-18 11:25 - 000000000 ____D C:\ProgramData\Bitdefender Home Scanner
2018-09-18 11:25 - 2018-09-18 11:25 - 000000000 ____D C:\ProgramData\Bitdefender Agent
2018-09-18 11:25 - 2018-09-18 11:25 - 000000000 ____D C:\Program Files\Bitdefender Home Scanner
2018-09-18 11:24 - 2018-09-18 11:24 - 009985504 _____ C:\Users\Gebruiker\Downloads\bitdefender_homescanner.exe
2018-09-18 11:06 - 2018-09-22 04:48 - 000024690 _____ C:\Users\Gebruiker\Downloads\FRST.txt
2018-09-18 11:06 - 2018-09-18 11:06 - 000058057 _____ C:\Users\Gebruiker\Downloads\Addition.txt
2018-09-18 11:02 - 2018-09-18 11:02 - 002404864 _____ (Farbar) C:\Users\Gebruiker\Downloads\FRST64.exe
2018-09-18 09:29 - 2018-09-18 09:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office-hulpprogramma's
2018-09-18 09:14 - 2018-09-18 09:14 - 000002088 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\B&O Play Audio Control.lnk
2018-09-18 09:14 - 2018-09-18 09:14 - 000000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2018-09-18 09:14 - 2017-06-29 18:55 - 003509256 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RltkAPO64.dll
2018-09-18 09:14 - 2017-06-29 18:55 - 003507688 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtkApi64.dll
2018-09-18 09:14 - 2017-06-29 18:55 - 003410832 _____ (DTS, Inc.) C:\WINDOWS\system32\slcnt64.dll
2018-09-18 09:14 - 2017-06-29 18:55 - 003122656 _____ (DTS, Inc.) C:\WINDOWS\system32\sltech64.dll
2018-09-18 09:14 - 2017-06-29 18:55 - 001435136 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SRRPTR64.dll
2018-09-18 09:14 - 2017-06-29 18:55 - 001347136 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RTCOM64.dll
2018-09-18 09:14 - 2017-06-29 18:55 - 001016928 _____ (Sound Research, Corp.) C:\WINDOWS\system32\SEHDHF64.dll
2018-09-18 09:14 - 2017-06-29 18:55 - 000984912 _____ (DTS, Inc.) C:\WINDOWS\system32\sl3apo64.dll
2018-09-18 09:14 - 2017-06-29 18:55 - 000868176 _____ (Sound Research, Corp.) C:\WINDOWS\system32\SECOMN64.dll
2018-09-18 09:14 - 2017-06-29 18:55 - 000866640 _____ (Sound Research, Corp.) C:\WINDOWS\system32\SEHDRA64.dll
2018-09-18 09:14 - 2017-06-29 18:55 - 000691680 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtDataProc64.dll
2018-09-18 09:14 - 2017-06-29 18:55 - 000532376 _____ (SRS Labs, Inc.) C:\WINDOWS\system32\SRSTSX64.dll
2018-09-18 09:14 - 2017-06-29 18:55 - 000525768 _____ (Sound Research, Corp.) C:\WINDOWS\system32\SEAPO64.dll
2018-09-18 09:14 - 2017-06-29 18:55 - 000467152 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SRAPO64.dll
2018-09-18 09:14 - 2017-06-29 18:55 - 000387312 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RTEEP64A.dll
2018-09-18 09:14 - 2017-06-29 18:55 - 000381408 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SRCOM64.dll
2018-09-18 09:14 - 2017-06-29 18:55 - 000343704 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtlCPAPI64.dll
2018-09-18 09:14 - 2017-06-29 18:55 - 000341144 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SRCOM.dll
2018-09-18 09:14 - 2017-06-29 18:55 - 000321712 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RP3DHT64.dll
2018-09-18 09:14 - 2017-06-29 18:55 - 000321712 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RP3DAA64.dll
2018-09-18 09:14 - 2017-06-29 18:55 - 000214832 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RTEED64A.dll
2018-09-18 09:14 - 2017-06-29 18:55 - 000192976 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtkCfg64.dll
2018-09-18 09:14 - 2017-06-29 18:55 - 000166200 _____ (SRS Labs, Inc.) C:\WINDOWS\system32\SRSWOW64.dll
2018-09-18 09:14 - 2017-06-29 18:55 - 000110976 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RTEEL64A.dll
2018-09-18 09:14 - 2017-06-29 18:55 - 000088344 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RTEEG64A.dll
2018-09-18 09:14 - 2017-06-29 18:52 - 005826560 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\Drivers\RTKVHD64.sys
2018-09-18 09:14 - 2017-06-29 18:52 - 003677160 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RTSnMg64.cpl
2018-09-18 09:14 - 2017-06-29 18:52 - 003205120 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtPgEx64.dll
2018-09-18 09:14 - 2017-06-29 18:52 - 000258856 _____ (TODO: <Company name>) C:\WINDOWS\system32\slprp64.dll
2018-09-18 09:14 - 2017-06-29 18:51 - 072520712 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RCoRes64.dat
2018-09-18 09:14 - 2017-06-29 18:51 - 002210304 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RCoInstII64.dll
2018-09-18 09:14 - 2017-06-29 18:51 - 000023688 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtkCoLDR64.dll
2018-09-18 09:14 - 2017-06-29 03:05 - 012334923 _____ C:\WINDOWS\system32\Drivers\RTAIODAT.DAT
2018-09-18 09:13 - 2017-06-29 18:53 - 001616680 _____ (Conexant Systems Inc.) C:\WINDOWS\system32\CX64APO.dll
2018-09-18 09:13 - 2017-06-29 18:53 - 001529136 _____ (Conexant Systems Inc.) C:\WINDOWS\system32\CX64Proxy.dll
2018-09-18 09:13 - 2017-06-29 18:53 - 000609392 _____ (Conexant Systems, Inc.) C:\WINDOWS\system32\CAF64APO2.dll
2018-09-18 09:13 - 2017-06-29 18:53 - 000115120 _____ (Conexant System, Inc.) C:\WINDOWS\system32\Caf64api.dll
2018-09-18 09:13 - 2017-06-29 18:52 - 000574752 _____ (Andrea Electronics Corporation) C:\WINDOWS\system32\AERTAC64.dll
2018-09-18 09:13 - 2017-06-29 18:52 - 000118592 _____ (Andrea Electronics Corporation) C:\WINDOWS\system32\AERTAR64.dll
2018-09-18 09:13 - 2017-06-29 18:50 - 000122320 _____ (Real Sound Lab SIA) C:\WINDOWS\system32\CONEQMSAPOGUILibrary.dll
2018-09-18 09:13 - 2017-06-29 03:05 - 000005604 _____ C:\WINDOWS\system32\cxapo.lncs
2018-09-18 09:13 - 2017-06-29 03:05 - 000000864 _____ C:\WINDOWS\system32\cxapo.prop
2018-09-18 06:37 - 2018-09-18 06:37 - 000003658 _____ C:\WINDOWS\System32\Tasks\CreateExplorerShellUnelevatedTask
2018-09-18 06:36 - 2018-09-18 06:36 - 000214298 _____ C:\Users\Gebruiker\Downloads\winfilefolder.DiagCab
2018-09-18 06:19 - 2018-09-15 10:46 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2018-09-18 06:19 - 2018-09-15 10:32 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2018-09-18 06:19 - 2018-09-15 10:31 - 001364992 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2018-09-18 06:19 - 2018-09-15 04:57 - 000272408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave.dll
2018-09-18 06:19 - 2018-09-15 04:56 - 000269320 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2018-09-18 06:19 - 2018-09-15 04:51 - 001220920 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2018-09-18 06:19 - 2018-09-15 04:51 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2018-09-18 06:19 - 2018-09-15 04:50 - 001029432 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2018-09-18 06:19 - 2018-09-15 04:50 - 000567080 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2018-09-18 06:19 - 2018-09-15 04:50 - 000134968 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2018-09-18 06:19 - 2018-09-15 04:49 - 009090064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2018-09-18 06:19 - 2018-09-15 04:49 - 007519896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2018-09-18 06:19 - 2018-09-15 04:49 - 001097760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2018-09-18 06:19 - 2018-09-15 04:48 - 000885968 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2018-09-18 06:19 - 2018-09-15 04:48 - 000713504 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2018-09-18 06:19 - 2018-09-15 04:33 - 006567984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2018-09-18 06:19 - 2018-09-15 04:33 - 001129760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2018-09-18 06:19 - 2018-09-15 04:33 - 000581808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVideoDSP.dll
2018-09-18 06:19 - 2018-09-15 04:33 - 000567280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2018-09-18 06:19 - 2018-09-15 04:33 - 000357064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2018-09-18 06:19 - 2018-09-15 04:20 - 001627136 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2018-09-18 06:19 - 2018-09-15 04:19 - 004382720 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2018-09-18 06:19 - 2018-09-15 04:19 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2018-09-18 06:19 - 2018-09-15 04:17 - 007577088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2018-09-18 06:19 - 2018-09-15 04:16 - 005777920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2018-09-18 06:19 - 2018-09-15 02:59 - 000001310 _____ C:\WINDOWS\system32\tcbres.wim
2018-09-18 06:19 - 2018-08-31 09:46 - 000542504 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2018-09-18 06:19 - 2018-08-31 09:45 - 000348328 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2018-09-18 06:19 - 2018-08-31 09:43 - 001524152 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2018-09-18 06:19 - 2018-08-31 09:42 - 001636232 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2018-09-18 06:19 - 2018-08-31 09:27 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2018-09-18 06:19 - 2018-08-31 09:27 - 000056320 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2018-09-18 06:19 - 2018-08-31 09:26 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bowser.sys
2018-09-18 06:19 - 2018-08-31 09:25 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\spp.dll
2018-09-18 06:19 - 2018-08-31 09:25 - 000266752 _____ (Microsoft Corporation) C:\WINDOWS\system32\rstrui.exe
2018-09-18 06:19 - 2018-08-31 09:24 - 001127936 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2018-09-18 06:19 - 2018-08-31 09:24 - 000482304 _____ (Microsoft Corporation) C:\WINDOWS\system32\srcore.dll
2018-09-18 06:19 - 2018-08-31 09:23 - 000765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2018-09-18 06:19 - 2018-08-31 09:22 - 001855488 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2018-09-18 06:19 - 2018-08-31 09:22 - 001661440 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2018-09-18 06:19 - 2018-08-31 08:55 - 001455960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2018-09-18 06:19 - 2018-08-31 08:53 - 001327504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2018-09-18 06:19 - 2018-08-31 08:41 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2018-09-18 06:19 - 2018-08-31 08:41 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2018-09-18 06:19 - 2018-08-31 08:40 - 000216576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spp.dll
2018-09-18 06:19 - 2018-08-31 08:37 - 001585664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2018-09-18 06:19 - 2018-08-31 08:37 - 000622080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2018-09-18 06:19 - 2018-08-31 08:36 - 001469952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2018-09-18 06:19 - 2018-08-31 05:44 - 001064744 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2018-09-18 06:19 - 2018-08-31 05:43 - 002719216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2018-09-18 06:19 - 2018-08-31 05:43 - 000722880 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2018-09-18 06:19 - 2018-08-31 05:42 - 007436192 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2018-09-18 06:19 - 2018-08-31 05:42 - 002824672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2018-09-18 06:19 - 2018-08-31 05:42 - 002461312 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2018-09-18 06:19 - 2018-08-31 05:42 - 001767064 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2018-09-18 06:19 - 2018-08-31 05:42 - 001458552 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2018-09-18 06:19 - 2018-08-31 05:42 - 001258352 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2018-09-18 06:19 - 2018-08-31 05:42 - 001142000 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2018-09-18 06:19 - 2018-08-31 05:42 - 000983080 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2018-09-18 06:19 - 2018-08-31 05:42 - 000632296 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpx.dll
2018-09-18 06:19 - 2018-08-31 05:42 - 000604640 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2018-09-18 06:19 - 2018-08-31 05:42 - 000527328 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2018-09-18 06:19 - 2018-08-31 05:42 - 000155112 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2018-09-18 06:19 - 2018-08-31 05:28 - 006043680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2018-09-18 06:19 - 2018-08-31 05:28 - 001989496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2018-09-18 06:19 - 2018-08-31 05:28 - 001514352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2018-09-18 06:19 - 2018-08-31 05:28 - 000453104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpx.dll
2018-09-18 06:19 - 2018-08-31 05:28 - 000134936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32.dll
2018-09-18 06:19 - 2018-08-31 05:26 - 025847808 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2018-09-18 06:19 - 2018-08-31 05:21 - 022008320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2018-09-18 06:19 - 2018-08-31 05:20 - 022715904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2018-09-18 06:19 - 2018-08-31 05:18 - 008189440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2018-09-18 06:19 - 2018-08-31 05:17 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2018-09-18 06:19 - 2018-08-31 05:17 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\system32\netevent.dll
2018-09-18 06:19 - 2018-08-31 05:16 - 019404288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2018-09-18 06:19 - 2018-08-31 05:16 - 006661120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2018-09-18 06:19 - 2018-08-31 05:15 - 004866560 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2018-09-18 06:19 - 2018-08-31 05:15 - 003392512 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2018-09-18 06:19 - 2018-08-31 05:15 - 000894464 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2018-09-18 06:19 - 2018-08-31 05:15 - 000395776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2018-09-18 06:19 - 2018-08-31 05:15 - 000075776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mpsdrv.sys
2018-09-18 06:19 - 2018-08-31 05:14 - 002700288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2018-09-18 06:19 - 2018-08-31 05:14 - 000898560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2018-09-18 06:19 - 2018-08-31 05:14 - 000808448 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2018-09-18 06:19 - 2018-08-31 05:14 - 000726528 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2018-09-18 06:19 - 2018-08-31 05:13 - 002738688 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2018-09-18 06:19 - 2018-08-31 05:13 - 001708544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2018-09-18 06:19 - 2018-08-31 05:13 - 000402432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ks.sys
2018-09-18 06:19 - 2018-08-31 05:12 - 000736256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2018-09-18 06:19 - 2018-08-31 05:12 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netevent.dll
2018-09-18 06:19 - 2018-08-31 05:11 - 002236928 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2018-09-18 06:19 - 2018-08-31 05:11 - 001854976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2018-09-18 06:19 - 2018-08-31 05:11 - 001804288 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2018-09-18 06:19 - 2018-08-31 05:11 - 001057792 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2018-09-18 06:19 - 2018-08-31 05:11 - 000796672 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2018-09-18 06:19 - 2018-08-31 05:11 - 000604160 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2018-09-18 06:19 - 2018-08-31 05:11 - 000406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2018-09-18 06:19 - 2018-08-31 05:10 - 003711488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2018-09-18 06:19 - 2018-08-31 05:10 - 001375744 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2018-09-18 06:19 - 2018-08-31 05:10 - 001361408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2018-09-18 06:19 - 2018-08-31 05:10 - 000889344 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2018-09-18 06:19 - 2018-08-31 05:10 - 000608768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2018-09-18 06:19 - 2018-08-31 05:10 - 000561152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2018-09-18 06:19 - 2018-08-31 05:10 - 000288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2018-09-18 06:19 - 2018-08-31 05:10 - 000176640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2018-09-18 06:19 - 2018-08-31 05:09 - 002258944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2018-09-18 06:19 - 2018-08-31 05:09 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2018-09-18 06:19 - 2018-08-31 05:08 - 000619520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2018-09-18 06:19 - 2018-08-31 05:07 - 001627648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2018-09-18 06:19 - 2018-08-31 05:07 - 000856064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2018-09-18 06:19 - 2018-08-31 05:07 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2018-09-18 06:19 - 2018-08-31 05:06 - 000345088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2018-09-18 06:19 - 2018-08-28 09:17 - 023862784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2018-09-18 06:19 - 2018-08-28 08:56 - 001008640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MixedRealityCapture.dll
2018-09-18 06:19 - 2018-08-28 08:49 - 000677376 _____ (Microsoft Corporation) C:\WINDOWS\system32\HeadTrackerStorage.dll
2018-09-18 06:19 - 2018-08-28 08:48 - 001274368 _____ (Microsoft Corporation) C:\WINDOWS\system32\HoloSI.PCShell.dll
2018-09-18 06:19 - 2018-08-28 08:45 - 000713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedRealitySvc.dll
2018-09-18 06:19 - 2018-08-28 07:51 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MixedRealityCapture.dll
2018-09-18 06:19 - 2018-08-14 04:14 - 001311744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
 
2018-09-18 06:19 - 2018-08-14 04:14 - 000340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2018-09-18 05:39 - 2018-09-18 05:39 - 000195346 _____ C:\Users\Gebruiker\Downloads\wu170509.diagcab
2018-09-18 05:21 - 2018-09-18 05:21 - 264424269 _____ (Realtek Semiconductor Corp.) C:\Users\Gebruiker\Downloads\0009-64bit_Win7_Win8_Win81_Win10_R282.exe
2018-09-18 05:14 - 2018-09-18 05:14 - 133069552 _____ (Intel(R) Corporation) C:\Users\Gebruiker\Downloads\WiFi_20.80.0_PROSet64_Win10 (1).exe
2018-09-18 05:13 - 2018-09-18 05:13 - 133069552 _____ (Intel(R) Corporation) C:\Users\Gebruiker\Downloads\WiFi_20.80.0_PROSet64_Win10.exe
2018-09-18 04:48 - 2018-09-18 04:48 - 001289019 _____ C:\Users\Gebruiker\Downloads\windows10.0-kb4100347-v3-x64_8251e1f6e3d760e110b35af950f9acee5f4f6777.msu
2018-09-18 04:48 - 2018-09-05 00:36 - 001476904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcupdate_GenuineIntel.dll
2018-09-18 04:19 - 2018-09-18 04:19 - 048105224 _____ (Microsoft Corporation) C:\Users\Gebruiker\Downloads\Windows-KB890830-x64-V5.64.exe
2018-09-18 04:11 - 2018-09-18 04:11 - 209322352 _____ (Microsoft Corporation) C:\Users\Gebruiker\Downloads\msert.exe
2018-09-18 02:14 - 2018-09-18 02:14 - 000000000 _____ C:\WINDOWS\cpepmon.mlf
2018-09-17 20:20 - 2018-09-18 06:38 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\ElevatedDiagnostics
2018-09-17 20:17 - 2018-09-17 21:48 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\NPE
2018-09-17 20:17 - 2018-09-17 20:17 - 009517144 _____ (Symantec Corporation) C:\Users\Gebruiker\Downloads\NPE.exe
2018-09-17 20:17 - 2018-09-17 20:17 - 000000000 ____D C:\ProgramData\Norton
2018-09-16 06:21 - 2018-09-22 04:36 - 001054228 _____ C:\WINDOWS\ntbtlog.txt
2018-09-16 06:02 - 2018-09-16 06:02 - 000000000 ___HD C:\$SysReset
2018-09-16 05:30 - 2018-09-18 09:29 - 000002495 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2018-09-16 05:30 - 2018-09-18 09:29 - 000002488 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2018-09-16 05:30 - 2018-09-18 09:29 - 000002446 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2018-09-16 05:30 - 2018-09-18 09:29 - 000002433 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2018-09-16 05:30 - 2018-09-18 09:29 - 000002433 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk
2018-09-16 05:30 - 2018-09-18 09:29 - 000002421 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2018-09-16 05:30 - 2018-09-18 09:29 - 000002407 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2018-09-15 04:13 - 2018-09-15 04:13 - 000437641 _____ C:\Users\Gebruiker\Downloads\KNMG-Richtlijn-Euthanasie-bij-een-verlaagd-bewustzijn.pdf
2018-09-13 06:53 - 2018-09-13 06:53 - 000000000 ____D C:\WINDOWS\pss
2018-09-13 06:19 - 2016-07-13 18:40 - 009891328 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\SysWOW64\RsCRIcon.dll
2018-09-13 06:15 - 2018-09-13 06:15 - 000000000 ____D C:\Program Files\Common Files\Intel
2018-09-13 05:41 - 2017-06-29 18:55 - 000341144 _____ (Synopsys, Inc.) C:\WINDOWS\SysWOW64\SRCOM.dll
2018-09-13 05:40 - 2017-06-29 18:55 - 000877424 _____ (Sound Research, Corp.) C:\WINDOWS\SysWOW64\SEHDHF32.dll
2018-09-13 05:40 - 2017-06-29 18:55 - 000737960 _____ (Sound Research, Corp.) C:\WINDOWS\SysWOW64\SECOMN32.dll
2018-09-13 02:53 - 2018-09-13 02:53 - 000040840 _____ C:\Users\Gebruiker\Downloads\vacature.pdf
2018-09-11 21:06 - 2018-09-11 21:06 - 000003616 _____ C:\WINDOWS\System32\Tasks\Seagate_Install_Launch
2018-09-11 21:06 - 2018-09-11 21:06 - 000000000 ____D C:\Users\Gebruiker\My Online Documents
2018-09-11 21:06 - 2018-09-11 21:06 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Nero
2018-09-11 21:04 - 2018-09-18 01:51 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Seagate
2018-09-11 20:53 - 2018-09-11 20:53 - 010674176 _____ C:\Users\Gebruiker\Downloads\HFS4WIN.msi
2018-09-11 20:53 - 2017-08-31 11:43 - 000079832 _____ C:\WINDOWS\system32\Drivers\gpt_loader.sys
2018-09-11 20:53 - 2017-08-31 11:43 - 000066832 _____ (Paragon Software Group) C:\WINDOWS\system32\Drivers\mounthlp.sys
2018-09-11 20:53 - 2017-08-31 11:43 - 000046552 _____ (Paragon Software Group) C:\WINDOWS\system32\Drivers\csvol.sys
2018-09-11 15:53 - 2018-09-21 20:03 - 000000374 _____ C:\WINDOWS\Tasks\HPCeeScheduleForGebruiker.job
2018-09-11 15:53 - 2018-09-20 08:35 - 000003282 _____ C:\WINDOWS\System32\Tasks\HPCeeScheduleForGebruiker
2018-09-11 15:49 - 2018-08-09 11:32 - 004527680 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2018-09-11 15:49 - 2018-08-09 11:31 - 001617728 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2018-09-11 15:49 - 2018-08-09 11:31 - 000766872 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingWinRT.dll
2018-09-11 15:49 - 2018-08-09 11:31 - 000253544 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2018-09-11 15:49 - 2018-08-09 11:31 - 000236624 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2018-09-11 15:49 - 2018-08-09 11:17 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2018-09-11 15:49 - 2018-08-09 11:14 - 012709376 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2018-09-11 15:49 - 2018-08-09 11:14 - 000466944 _____ (Microsoft Corporation) C:\WINDOWS\system32\DscCore.dll
2018-09-11 15:49 - 2018-08-09 11:14 - 000326144 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnrollUI.dll
2018-09-11 15:49 - 2018-08-09 11:14 - 000158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdeploy.dll
2018-09-11 15:49 - 2018-08-09 11:13 - 000521216 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2018-09-11 15:49 - 2018-08-09 11:13 - 000517120 _____ (Microsoft Corporation) C:\WINDOWS\system32\certreq.exe
2018-09-11 15:49 - 2018-08-09 11:13 - 000340992 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2018-09-11 15:49 - 2018-08-09 11:13 - 000223232 _____ (Microsoft Corporation) C:\WINDOWS\system32\TtlsExt.dll
2018-09-11 15:49 - 2018-08-09 11:12 - 002084864 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2018-09-11 15:49 - 2018-08-09 11:12 - 001787392 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2018-09-11 15:49 - 2018-08-09 11:12 - 000221184 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2018-09-11 15:49 - 2018-08-09 11:11 - 003652608 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2018-09-11 15:49 - 2018-08-09 11:11 - 002051584 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2018-09-11 15:49 - 2018-08-09 11:11 - 001004032 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2018-09-11 15:49 - 2018-08-09 11:11 - 000615424 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2018-09-11 15:49 - 2018-08-09 11:11 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeHelper.dll
2018-09-11 15:49 - 2018-08-09 11:10 - 001557504 _____ (Microsoft Corporation) C:\WINDOWS\system32\certutil.exe
2018-09-11 15:49 - 2018-08-09 11:10 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2018-09-11 15:49 - 2018-08-09 11:10 - 000757248 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2018-09-11 15:49 - 2018-08-09 11:09 - 000217088 _____ (Microsoft Corporation) C:\WINDOWS\system32\dinput8.dll
2018-09-11 15:49 - 2018-08-09 11:09 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\system32\dinput.dll
2018-09-11 15:49 - 2018-08-09 11:09 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcbuilder.exe
2018-09-11 15:49 - 2018-08-09 10:36 - 000660896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingWinRT.dll
2018-09-11 15:49 - 2018-08-09 10:36 - 000221120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditionUpgradeManagerObj.dll
2018-09-11 15:49 - 2018-08-09 10:24 - 011901952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2018-09-11 15:49 - 2018-08-09 10:24 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdeploy.dll
2018-09-11 15:49 - 2018-08-09 10:23 - 001308160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2018-09-11 15:49 - 2018-08-09 10:23 - 000291328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnrollUI.dll
2018-09-11 15:49 - 2018-08-09 10:22 - 001452544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2018-09-11 15:49 - 2018-08-09 10:22 - 000668160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2018-09-11 15:49 - 2018-08-09 10:22 - 000485376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2018-09-11 15:49 - 2018-08-09 10:22 - 000429568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certreq.exe
2018-09-11 15:49 - 2018-08-09 10:21 - 002894848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2018-09-11 15:49 - 2018-08-09 10:21 - 002016768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2018-09-11 15:49 - 2018-08-09 10:21 - 001274368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certutil.exe
2018-09-11 15:49 - 2018-08-09 10:21 - 000775168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2018-09-11 15:49 - 2018-08-09 10:20 - 002401792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2018-09-11 15:49 - 2018-08-09 10:20 - 000423424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2018-09-11 15:49 - 2018-08-09 10:20 - 000178688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dinput8.dll
2018-09-11 15:49 - 2018-08-09 10:20 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dinput.dll
2018-09-11 15:49 - 2018-08-09 10:19 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mcbuilder.exe
2018-09-11 15:49 - 2018-08-09 07:02 - 001035144 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2018-09-11 15:49 - 2018-08-09 07:01 - 000777400 _____ (Microsoft Corporation) C:\WINDOWS\system32\pkeyhelper.dll
2018-09-11 15:49 - 2018-08-09 06:55 - 000230304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2018-09-11 15:49 - 2018-08-09 06:54 - 001019016 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2018-09-11 15:49 - 2018-08-09 06:54 - 000709824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2018-09-11 15:49 - 2018-08-09 06:54 - 000375704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2018-09-11 15:49 - 2018-08-09 06:54 - 000203568 _____ (Microsoft Corporation) C:\WINDOWS\system32\rsaenh.dll
2018-09-11 15:49 - 2018-08-09 06:54 - 000170912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2018-09-11 15:49 - 2018-08-09 06:53 - 002765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2018-09-11 15:49 - 2018-08-09 06:53 - 001947720 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2018-09-11 15:49 - 2018-08-09 06:53 - 001026456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2018-09-11 15:49 - 2018-08-09 06:53 - 000932136 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2018-09-11 15:49 - 2018-08-09 06:53 - 000482480 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase_enclave.dll
2018-09-11 15:49 - 2018-08-09 06:53 - 000158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\vertdll.dll
2018-09-11 15:49 - 2018-08-09 06:53 - 000125600 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptxml.dll
2018-09-11 15:49 - 2018-08-09 06:30 - 000829856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2018-09-11 15:49 - 2018-08-09 06:30 - 000183992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rsaenh.dll
2018-09-11 15:49 - 2018-08-09 06:29 - 002253584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2018-09-11 15:49 - 2018-08-09 06:29 - 001620880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2018-09-11 15:49 - 2018-08-09 06:29 - 001174552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2018-09-11 15:49 - 2018-08-09 06:29 - 000099208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptxml.dll
2018-09-11 15:49 - 2018-08-09 06:28 - 003395072 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2018-09-11 15:49 - 2018-08-09 06:28 - 001589248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2018-09-11 15:49 - 2018-08-09 06:27 - 000428032 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2018-09-11 15:49 - 2018-08-09 06:27 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\system32\eShims.dll
2018-09-11 15:49 - 2018-08-09 06:27 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnrollCtrl.exe
2018-09-11 15:49 - 2018-08-09 06:26 - 000990720 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2018-09-11 15:49 - 2018-08-09 06:26 - 000572416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.UX.EapRequestHandler.dll
2018-09-11 15:49 - 2018-08-09 06:26 - 000528384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nwifi.sys
2018-09-11 15:49 - 2018-08-09 06:26 - 000319488 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2018-09-11 15:49 - 2018-08-09 06:26 - 000238592 _____ (Microsoft Corporation) C:\WINDOWS\system32\TtlsAuth.dll
2018-09-11 15:49 - 2018-08-09 06:26 - 000221184 _____ (Microsoft Corporation) C:\WINDOWS\system32\TtlsCfg.dll
2018-09-11 15:49 - 2018-08-09 06:26 - 000209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2018-09-11 15:49 - 2018-08-09 06:25 - 003320320 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2018-09-11 15:49 - 2018-08-09 06:25 - 000898560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2018-09-11 15:49 - 2018-08-09 06:25 - 000797184 _____ (Microsoft Corporation) C:\WINDOWS\system32\certca.dll
2018-09-11 15:49 - 2018-08-09 06:25 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2018-09-11 15:49 - 2018-08-09 06:25 - 000460288 _____ (Microsoft Corporation) C:\WINDOWS\system32\certcli.dll
2018-09-11 15:49 - 2018-08-09 06:25 - 000392704 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicSvc.dll
2018-09-11 15:49 - 2018-08-09 06:25 - 000145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2018-09-11 15:49 - 2018-08-09 06:24 - 002368512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2018-09-11 15:49 - 2018-08-09 06:24 - 001535488 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2018-09-11 15:49 - 2018-08-09 06:23 - 003148288 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2018-09-11 15:49 - 2018-08-09 06:23 - 002904064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2018-09-11 15:49 - 2018-08-09 06:23 - 002172928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2018-09-11 15:49 - 2018-08-09 06:23 - 000916992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2018-09-11 15:49 - 2018-08-09 06:22 - 004615680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2018-09-11 15:49 - 2018-08-09 06:22 - 001586176 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2018-09-11 15:49 - 2018-08-09 06:22 - 001551360 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2018-09-11 15:49 - 2018-08-09 06:22 - 000316928 _____ (Microsoft Corporation) C:\WINDOWS\system32\GlobCollationHost.dll
2018-09-11 15:49 - 2018-08-09 06:21 - 000505344 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2018-09-11 15:49 - 2018-08-09 06:13 - 001189376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2018-09-11 15:49 - 2018-08-09 06:13 - 000042496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnrollCtrl.exe
2018-09-11 15:49 - 2018-08-09 06:12 - 000652288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certca.dll
2018-09-11 15:49 - 2018-08-09 06:11 - 002900992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2018-09-11 15:49 - 2018-08-09 06:11 - 000471552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TileDataRepository.dll
2018-09-11 15:49 - 2018-08-09 06:11 - 000350208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certcli.dll
2018-09-11 15:49 - 2018-08-09 06:11 - 000331264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2018-09-11 15:49 - 2018-08-09 06:11 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TtlsAuth.dll
2018-09-11 15:49 - 2018-08-09 06:11 - 000164864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TtlsCfg.dll
2018-09-11 15:49 - 2018-08-09 06:11 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2018-09-11 15:49 - 2018-08-09 06:10 - 002893824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2018-09-11 15:49 - 2018-08-09 06:10 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2018-09-11 15:49 - 2018-08-09 06:10 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2018-09-11 15:49 - 2018-08-09 06:09 - 004191232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2018-09-11 15:49 - 2018-08-09 06:09 - 001466368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2018-09-11 15:49 - 2018-08-09 06:08 - 000195584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GlobCollationHost.dll
2018-09-11 15:49 - 2018-08-09 05:08 - 000806416 _____ C:\WINDOWS\SysWOW64\locale.nls
2018-09-11 15:49 - 2018-08-09 05:08 - 000806416 _____ C:\WINDOWS\system32\locale.nls
2018-09-11 15:29 - 2018-09-18 00:17 - 000000000 ____D C:\WINDOWS\softwaredistribution.bak
2018-09-11 13:15 - 2018-09-11 13:26 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Belastingdienst
2018-09-11 13:15 - 2018-09-11 13:15 - 000000000 ____D C:\Users\Gebruiker\Documents\Belastingdienst
2018-09-11 12:54 - 2018-09-11 12:54 - 000000000 ____D C:\Users\Gebruiker\Documents\Davilex
2018-09-11 12:31 - 2018-09-11 12:32 - 000003512 _____ C:\WINDOWS\System32\Tasks\EPM Preload
2018-09-11 12:31 - 2018-09-11 12:31 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\Samsung
2018-09-11 12:31 - 2017-02-27 14:13 - 000474624 _____ (Samsung Software Center) C:\WINDOWS\prinst.exe
2018-09-11 12:16 - 2018-09-14 00:39 - 000000000 ____D C:\Program Files (x86)\Samsung
2018-09-11 12:16 - 2017-06-14 14:57 - 000158016 _____ C:\WINDOWS\system32\us005ci.exe
2018-09-11 12:16 - 2017-06-14 14:57 - 000089600 _____ (SS) C:\WINDOWS\system32\us005ci.dll
2018-09-11 12:16 - 2017-06-14 14:57 - 000022528 _____ () C:\WINDOWS\system32\us005lm.dll
2018-09-10 15:04 - 2018-09-10 15:04 - 000231626 _____ C:\Users\Gebruiker\Downloads\Jaarafrekening-2018-04-17T00_00_00.pdf
2018-09-10 15:04 - 2018-09-10 15:04 - 000231626 _____ C:\Users\Gebruiker\Downloads\Jaarafrekening-2018-04-17T00_00_00 (1).pdf
2018-09-10 15:03 - 2018-09-10 15:03 - 000237009 _____ C:\Users\Gebruiker\Downloads\Eindafrekening-2018-08-21T00_00_00.pdf
2018-09-08 12:33 - 2018-09-08 13:49 - 000000000 ____D C:\Users\Gebruiker\Desktop\gegevens
2018-09-08 08:50 - 2018-09-08 08:50 - 000000000 ___RD C:\Users\Gebruiker\Documents\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe!App
2018-09-07 15:57 - 2018-09-07 16:05 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\WhatsApp
2018-09-07 15:57 - 2018-09-07 15:57 - 000002297 _____ C:\Users\Gebruiker\Desktop\WhatsApp.lnk
2018-09-07 15:57 - 2018-09-07 15:57 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WhatsApp
2018-09-07 15:57 - 2018-09-07 15:57 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\WhatsApp
2018-09-07 15:57 - 2018-09-07 15:57 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\SquirrelTemp
2018-09-07 15:55 - 2018-09-07 15:56 - 138489784 _____ (WhatsApp) C:\Users\Gebruiker\Downloads\WhatsAppSetup.exe
2018-09-06 23:32 - 2018-09-06 23:32 - 000000218 _____ C:\Users\Gebruiker\AppData\Local\recently-used.xbel
2018-09-06 06:50 - 2018-09-06 08:01 - 000000000 ____D C:\Users\marce\Downloads\exiftoolgui
2018-09-06 06:09 - 2018-09-06 06:09 - 000000000 ____D C:\Users\marce\AppData\LocalLow\Temp
2018-09-06 02:58 - 2018-09-06 02:58 - 000000000 ___SD C:\Users\Public\Documents\Check PointSystemRepositoryDo not!Remove
2018-09-06 02:58 - 2018-09-06 02:58 - 000000000 ___SD C:\Users\marce\Documents\-Check-PointFramework-Repository-Do Not-Remove
2018-09-06 02:58 - 2018-09-06 02:58 - 000000000 ___SD C:\Users\Gebruiker\Documents\Check PointProtectionFilesDon't0Discard
2018-09-05 22:23 - 2018-09-05 22:23 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\Check Point
2018-09-05 17:51 - 2018-09-05 17:51 - 000000000 ____D C:\Users\marce\Downloads\Security.Monitoring
2018-09-05 15:43 - 2018-09-05 15:43 - 000000000 _____ C:\Users\marce\Downloads\3b2fd941-b362-42a4-a856-167cf9001daa.tmp
2018-09-05 15:11 - 2018-09-05 15:11 - 000086823 _____ C:\Users\marce\Downloads\Beschikking_VA_11-12-2016_00.00u (2).pdf
2018-09-05 15:08 - 2018-09-05 15:08 - 000083602 _____ C:\Users\marce\Downloads\Ontvangstbevestiging_Aangifte_inkomstenbelasting_2016_26-04-2017_02.24u.pdf
2018-09-05 15:02 - 2018-09-05 15:02 - 000086742 _____ C:\Users\marce\Downloads\Beschikking_VA_op_aangifte_05-06-2017_00.00u (4).pdf
2018-09-02 05:17 - 2018-09-21 20:04 - 000000000 ____D C:\Program Files (x86)\Intel Driver and Support Assistant
2018-09-02 05:17 - 2018-09-06 09:36 - 000003030 _____ C:\WINDOWS\System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132
2018-09-02 05:17 - 2018-09-06 09:36 - 000002664 _____ C:\WINDOWS\System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon
2018-09-02 05:17 - 2018-09-02 05:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Driver and Support Assistant
2018-09-02 02:19 - 2018-09-02 02:19 - 000258864 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klupd_klif_klark.sys
2018-09-02 02:04 - 2018-09-02 02:04 - 000236488 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klupd_klif_arkmon.sys
2018-09-02 02:04 - 2018-09-02 02:04 - 000177848 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klupd_klif_mark.sys
2018-09-02 02:04 - 2018-09-02 02:04 - 000109248 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klupd_klif_klbg.sys
2018-09-02 02:04 - 2018-09-02 02:04 - 000087584 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klupd_klif_kimul.sys
2018-09-02 01:58 - 2018-07-16 02:31 - 001191624 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klhk.sys
2018-09-02 01:58 - 2018-07-16 02:31 - 000528576 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\kl1.sys
2018-09-02 01:58 - 2018-07-16 02:31 - 000152360 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\klhkum.dll
2018-09-02 01:44 - 2018-09-02 01:44 - 036788280 _____ (Adlice Software ) C:\Users\Gebruiker\Downloads\RogueKiller_setup.exe
2018-08-29 03:38 - 2018-09-02 00:12 - 000000496 _____ C:\ProgramData\Microsoft.SqlServer.Compact.400.32.bc
2018-08-29 03:22 - 2018-08-29 03:22 - 000000000 _____ C:\WINDOWS\system32\Drivers\etc\lmhosts
2018-08-29 03:20 - 2018-09-18 02:37 - 000001504 _____ C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Opera-browser.lnk
2018-08-29 03:20 - 2018-09-18 02:18 - 000000000 ____D C:\Program Files (x86)\CheckPoint
2018-08-29 03:20 - 2018-09-06 09:36 - 000003676 _____ C:\WINDOWS\System32\Tasks\Opera scheduled Autoupdate 1535505639
2018-08-29 03:20 - 2018-08-29 03:20 - 000001453 _____ C:\Users\Gebruiker\Desktop\Opera-browser.lnk
2018-08-29 03:20 - 2018-08-29 03:20 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Opera Software
2018-08-29 03:20 - 2018-08-29 03:20 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\Opera Software
2018-08-29 03:19 - 2018-09-18 02:16 - 000000000 ____D C:\ProgramData\CheckPoint
2018-08-29 03:18 - 2018-08-29 03:18 - 005274512 _____ (Check Point Software Technologies Ltd.) C:\Users\Gebruiker\Downloads\zafwSetupWeb_153_064_17729.exe
2018-08-29 03:15 - 2018-08-29 03:15 - 000005632 _____ C:\Users\Gebruiker\Downloads\NoShare.exe
2018-08-29 03:04 - 2018-08-29 03:04 - 000025600 ____R (Gibson Research Corp.) C:\Users\Gebruiker\Downloads\LeakTest.exe
2018-08-29 02:32 - 2018-08-29 02:32 - 000000037 _____ C:\Users\Gebruiker\.gtk-bookmarks
2018-08-28 22:39 - 2018-09-18 11:25 - 000000000 ____D C:\Users\Gebruiker\.zenmap
2018-08-28 22:38 - 2018-09-18 10:25 - 000001003 _____ C:\Users\Gebruiker\Desktop\Nmap - Zenmap GUI.lnk
2018-08-28 22:38 - 2018-08-28 22:38 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Nmap
2018-08-28 22:37 - 2018-08-28 22:37 - 000000000 ____D C:\WINDOWS\SysWOW64\Npcap
2018-08-28 22:37 - 2018-08-28 22:37 - 000000000 ____D C:\WINDOWS\system32\Npcap
2018-08-28 21:40 - 2018-08-28 21:40 - 000684032 _____ (Speed Guide Inc.) C:\Users\Gebruiker\Downloads\TCPOptimizer.exe
2018-08-27 23:26 - 2018-08-27 23:26 - 000457512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp140.dll
2018-08-27 23:26 - 2018-08-27 23:26 - 000274072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vccorlib140.dll
2018-08-27 23:26 - 2018-08-27 23:26 - 000248624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\concrt140.dll
2018-08-27 23:26 - 2018-08-27 23:26 - 000087352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vcruntime140.dll
2018-08-27 23:26 - 2018-08-27 23:26 - 000028472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp140_1.dll
2018-08-24 21:25 - 2018-08-24 21:28 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\PortForward.com
2018-08-24 02:00 - 2018-08-24 02:00 - 000198895 _____ C:\Users\Gebruiker\Downloads\scanlogd-2.2-win32.zip
2018-08-24 01:42 - 2018-09-19 16:09 - 000000000 ____D C:\Users\Gebruiker\AppData\LocalLow\Mozilla
2018-08-24 01:41 - 2018-09-02 02:33 - 000000881 _____ C:\Users\Gebruiker\Desktop\Start Tor Browser.lnk
2018-08-24 01:41 - 2018-08-24 01:41 - 000000929 _____ C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Start Tor Browser.lnk
2018-08-24 01:41 - 2018-08-24 01:41 - 000000000 ____D C:\Users\Gebruiker\Desktop\Tor Browser
2018-08-24 01:40 - 2018-08-24 01:40 - 054090112 _____ C:\Users\Gebruiker\Downloads\torbrowser-install-7.5.6_nl.exe
==================== Een Maand Gewijzigd bestanden en mappen ========
(Als een item is opgenomen in de fixlist, word de map of het bestand verplaatst.)
2018-09-22 04:48 - 2018-08-05 00:00 - 000000000 ____D C:\FRST
2018-09-22 04:46 - 2018-04-12 01:38 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2018-09-22 04:40 - 2018-05-23 02:19 - 001773794 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2018-09-22 04:40 - 2018-04-12 18:01 - 000784888 _____ C:\WINDOWS\system32\perfh013.dat
2018-09-22 04:40 - 2018-04-12 18:01 - 000162846 _____ C:\WINDOWS\system32\perfc013.dat
2018-09-22 04:40 - 2018-04-12 01:36 - 000000000 ____D C:\WINDOWS\INF
2018-09-22 04:36 - 2018-05-23 02:26 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2018-09-22 04:36 - 2017-07-04 11:18 - 000000000 ____D C:\ProgramData\NVIDIA
2018-09-22 04:36 - 2017-02-07 14:22 - 000000000 __SHD C:\Users\Gebruiker\IntelGraphicsProfiles
2018-09-22 04:35 - 2018-04-11 23:04 - 001048576 _____ C:\WINDOWS\system32\config\BBI
2018-09-22 04:20 - 2018-05-23 02:15 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2018-09-22 04:10 - 2017-07-23 19:59 - 000000000 ____D C:\ProgramData\Malwarebytes
2018-09-22 03:34 - 2016-07-16 13:47 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2018-09-22 02:28 - 2016-09-21 03:51 - 000000000 ____D C:\Program Files (x86)\HP
2018-09-22 00:36 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\NDF
2018-09-21 20:03 - 2018-08-05 05:38 - 000000446 _____ C:\Users\Gebruiker\advanced_ip_scanner_MAC.bin
2018-09-21 20:03 - 2018-08-05 05:38 - 000000015 _____ C:\Users\Gebruiker\advanced_ip_scanner_Comments.bin
2018-09-21 20:03 - 2018-08-05 05:38 - 000000015 _____ C:\Users\Gebruiker\advanced_ip_scanner_Aliases.bin
2018-09-21 20:03 - 2018-07-12 00:43 - 000000358 _____ C:\WINDOWS\Tasks\HPCeeScheduleFormarce.job
2018-09-21 19:33 - 2017-02-25 10:27 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\CrashDumps
2018-09-21 19:21 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\AppReadiness
2018-09-21 19:21 - 2018-04-12 01:30 - 000000000 ____D C:\WINDOWS\CbsTemp
2018-09-20 08:35 - 2016-07-20 02:09 - 000000000 ____D C:\SWSETUP
2018-09-20 08:29 - 2018-05-23 02:26 - 000004210 _____ C:\WINDOWS\System32\Tasks\CCleaner Update
2018-09-18 15:03 - 2018-07-12 00:43 - 000003250 _____ C:\WINDOWS\System32\Tasks\HPCeeScheduleFormarce
2018-09-18 14:39 - 2017-07-04 10:43 - 000000000 __SHD C:\Users\marce\IntelGraphicsProfiles
2018-09-18 13:25 - 2017-07-07 13:25 - 000000000 ____D C:\WINDOWS\Microsoft Antimalware
2018-09-18 09:53 - 2018-04-12 01:38 - 000000000 ___HD C:\Program Files\WindowsApps
2018-09-18 09:50 - 2017-11-21 16:48 - 000000000 ____D C:\Users\marce\AppData\Local\PlaceholderTileLogoFolder
2018-09-18 09:50 - 2017-11-21 16:29 - 000000000 ____D C:\Users\marce\AppData\Local\Packages
2018-09-18 09:50 - 2017-11-21 16:29 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\Packages
2018-09-18 09:42 - 2018-06-25 19:47 - 000002401 _____ C:\Users\marce\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2018-09-18 09:42 - 2018-05-23 02:26 - 000003372 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3489418135-4018434446-1041310367-1003
2018-09-18 09:42 - 2017-07-04 10:45 - 000000000 ___RD C:\Users\marce\OneDrive
2018-09-18 09:26 - 2017-02-07 14:22 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Synaptics
2018-09-18 09:14 - 2017-07-04 11:16 - 000494453 _____ C:\WINDOWS\system32\Drivers\rtkhdasetting.zip
2018-09-18 09:14 - 2017-01-21 19:16 - 000000000 ___HD C:\Program Files (x86)\Temp
2018-09-18 07:09 - 2018-08-09 23:17 - 000000000 ____D C:\Users\Public\Documents\Downloaded Installers
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\SysWOW64\zu-ZA
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\SysWOW64\yo-NG
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\SysWOW64\xh-ZA
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\SysWOW64\wo-SN
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\SysWOW64\uz-Latn-UZ
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\SysWOW64\tn-ZA
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\SysWOW64\ti-ET
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\SysWOW64\tg-Cyrl-TJ
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\SysWOW64\sr-Cyrl-RS
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\SysWOW64\sr-Cyrl-BA
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\SysWOW64\sd-Arab-PK
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\SysWOW64\rw-RW
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\SysWOW64\quc-Latn-GT
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\SysWOW64\pa-Arab-PK
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\SysWOW64\nso-ZA
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\SysWOW64\ku-Arab-IQ
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\SysWOW64\ig-NG
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\SysWOW64\ha-Latn-NG
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\SysWOW64\chr-CHER-US
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\SysWOW64\ca-ES-valencia
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\SysWOW64\bs-Latn-BA
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\SysWOW64\az-Latn-AZ
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\system32\zu-ZA
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\system32\yo-NG
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\system32\xh-ZA
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\system32\wo-SN
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\system32\uz-Latn-UZ
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\system32\tn-ZA
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\system32\ti-ET
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\system32\tg-Cyrl-TJ
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\system32\sr-Cyrl-RS
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\system32\sr-Cyrl-BA
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\system32\sd-Arab-PK
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\system32\rw-RW
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\system32\quc-Latn-GT
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\system32\pa-Arab-PK
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\system32\nso-ZA
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\system32\ku-Arab-IQ
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\system32\ig-NG
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\system32\ha-Latn-NG
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\system32\chr-CHER-US
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\system32\ca-ES-valencia
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\system32\bs-Latn-BA
2018-09-18 06:23 - 2018-04-12 18:02 - 000000000 ____D C:\WINDOWS\system32\az-Latn-AZ
2018-09-18 06:23 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\TextInput
2018-09-18 06:23 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\bcastdvr
2018-09-18 06:20 - 2018-08-15 22:48 - 001121792 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2018-09-18 05:20 - 2017-01-21 19:17 - 000000000 ____D C:\ProgramData\Intel
2018-09-18 05:17 - 2016-09-21 03:53 - 000000000 ____D C:\ProgramData\Package Cache
2018-09-18 04:19 - 2017-02-07 15:35 - 139184408 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2018-09-18 02:05 - 2017-02-25 14:34 - 000000000 ____D C:\Program Files (x86)\Google
2018-09-18 02:04 - 2017-02-25 14:34 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\Google
2018-09-17 23:41 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\registration
2018-09-17 23:11 - 2018-04-11 23:04 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2018-09-17 21:45 - 2018-05-23 02:19 - 000000000 ____D C:\Users\Gebruiker
2018-09-16 06:34 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
2018-09-16 06:34 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\setup
2018-09-16 06:34 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\MUI
2018-09-16 05:52 - 2017-02-07 14:22 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\ConnectedDevicesPlatform
2018-09-16 05:25 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2018-09-16 05:25 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2018-09-16 05:25 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2018-09-16 05:25 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2018-09-16 05:25 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\SysWOW64\en-GB
2018-09-16 05:25 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2018-09-16 05:25 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2018-09-16 05:25 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\et-EE
2018-09-16 05:25 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\es-MX
2018-09-16 05:25 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\en-GB
2018-09-16 04:53 - 2017-11-21 16:47 - 000000000 ___HD C:\Users\marce\MicrosoftEdgeBackups
2018-09-16 04:16 - 2018-08-18 21:39 - 000000000 ____D C:\Users\marce\AppData\Local\ElevatedDiagnostics
2018-09-15 22:58 - 2016-09-21 03:55 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2018-09-15 17:09 - 2018-05-23 02:19 - 000000000 ____D C:\Users\marce
2018-09-15 01:16 - 2018-03-02 00:53 - 000000000 ___HD C:\Users\Gebruiker\MicrosoftEdgeBackups
2018-09-14 01:28 - 2017-12-09 11:37 - 000000000 ____D C:\ProgramData\Davilex Business
2018-09-14 01:15 - 2017-07-04 10:49 - 000000000 ____D C:\Users\marce\AppData\Roaming\Samsung
2018-09-14 01:02 - 2017-03-15 16:28 - 000000000 ____D C:\ProgramData\boost_interprocess
2018-09-14 00:54 - 2018-08-07 18:19 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\D3DSCache
2018-09-14 00:49 - 2017-07-04 10:45 - 000000000 ____D C:\Windows10Upgrade
2018-09-14 00:45 - 2018-03-02 00:53 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\PlaceholderTileLogoFolder
2018-09-14 00:39 - 2018-03-02 00:53 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Apple Computer
2018-09-14 00:39 - 2017-09-01 04:20 - 000000000 ____D C:\Program Files\Common Files\Apple
2018-09-14 00:39 - 2017-02-25 10:43 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung Printers
2018-09-14 00:38 - 2017-02-25 10:43 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Samsung
2018-09-13 23:46 - 2017-03-15 16:28 - 000000000 ____D C:\Users\Gebruiker\Documents\Scan
2018-09-13 06:19 - 2017-01-21 19:16 - 000000000 ____D C:\Program Files (x86)\Realtek
2018-09-13 06:15 - 2017-07-04 11:17 - 000000000 ____D C:\Program Files (x86)\Intel
2018-09-13 06:13 - 2017-07-04 11:17 - 000000000 ____D C:\Program Files\Intel
2018-09-13 05:22 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2018-09-12 22:08 - 2017-02-07 15:35 - 000000000 ____D C:\WINDOWS\system32\MRT
2018-09-11 15:56 - 2018-05-23 02:15 - 000481200 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2018-09-11 15:55 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2018-09-11 15:55 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\oobe
2018-09-11 15:55 - 2018-04-11 23:04 - 000000000 ____D C:\WINDOWS\system32\Dism
2018-09-11 15:31 - 2018-08-22 09:49 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Wireshark
2018-09-11 14:37 - 2017-07-19 02:50 - 000000000 ____D C:\Users\marce\AppData\Local\CrashDumps
2018-09-11 13:42 - 2017-09-17 15:02 - 000000000 ____D C:\Users\marce\AppData\Roaming\Belastingdienst
2018-09-11 12:32 - 2017-02-25 10:45 - 000000000 ____D C:\Program Files\Samsung
2018-09-11 12:32 - 2017-02-25 10:44 - 000000000 ____D C:\ProgramData\Samsung
2018-09-11 12:16 - 2017-02-25 10:43 - 000143664 ____N C:\WINDOWS\SysWOW64\SecUPDUtilSvc.exe
2018-09-11 12:16 - 2017-02-25 10:43 - 000143664 ____N C:\WINDOWS\system32\SecUPDUtilSvc.exe
2018-09-11 11:31 - 2017-02-07 14:22 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\VirtualStore
2018-09-11 02:41 - 2018-05-23 02:26 - 000003380 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3489418135-4018434446-1041310367-1001
2018-09-11 02:41 - 2018-05-23 02:19 - 000002413 _____ C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2018-09-11 02:41 - 2017-02-07 14:23 - 000000000 ___RD C:\Users\Gebruiker\OneDrive
2018-09-10 15:04 - 2017-07-09 13:34 - 000000000 ____D C:\Program Files\CCleaner
2018-09-08 12:09 - 2016-07-29 14:33 - 000000000 ___RD C:\Users\Public\AccountPictures
2018-09-07 02:14 - 2017-07-04 11:17 - 000000000 ____D C:\WINDOWS\SysWOW64\sda
2018-09-07 02:10 - 2017-01-21 19:17 - 000000000 ____D C:\Intel
2018-09-07 02:07 - 2018-07-10 17:14 - 000000000 ____D C:\Users\marce\AppData\Local\D3DSCache
2018-09-07 01:59 - 2016-09-21 03:52 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2018-09-07 01:32 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2018-09-07 01:32 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\Macromed
2018-09-06 23:48 - 2018-08-01 06:02 - 000000000 ____D C:\ProgramData\SecTaskMan
2018-09-06 08:39 - 2017-07-05 04:09 - 000000000 ____D C:\Users\marce\AppData\Roaming\IrfanView
2018-09-06 05:13 - 2018-07-30 13:57 - 000000000 ____D C:\Users\marce\Downloads\0002-Diagnostic(2.0.2.12)_20160930_Win10Only
2018-09-05 01:04 - 2018-04-12 01:41 - 000835144 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2018-09-05 01:04 - 2018-04-12 01:41 - 000179808 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2018-09-04 20:39 - 2017-07-04 10:45 - 000000000 ____D C:\Users\marce\AppData\Local\NVIDIA Corporation
2018-09-02 11:04 - 2017-07-04 10:44 - 000000000 ____D C:\Users\marce\AppData\Roaming\HP
2018-09-02 11:04 - 2017-02-07 14:23 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\HP
2018-09-02 11:04 - 2016-09-21 03:52 - 000000000 ____D C:\ProgramData\HP
2018-08-29 04:01 - 2018-08-12 21:25 - 000000000 ____D C:\Program Files (x86)\PokerStars.EU
2018-08-29 04:01 - 2018-08-12 19:00 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\PokerStars.EU
2018-08-29 03:43 - 2018-08-13 09:37 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Easeware
2018-08-28 22:38 - 2018-08-20 10:46 - 000000000 ____D C:\Program Files\Npcap
2018-08-28 22:38 - 2018-08-20 10:46 - 000000000 ____D C:\Program Files (x86)\Nmap
2018-08-28 13:49 - 2017-02-07 14:22 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\NVIDIA Corporation
2018-08-27 22:39 - 2017-07-04 11:18 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2018-08-27 22:37 - 2017-07-04 11:18 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2018-08-27 22:37 - 2017-07-04 11:17 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2018-08-27 22:37 - 2017-07-04 10:43 - 000000000 ____D C:\Users\marce\AppData\Local\NVIDIA
2018-08-24 21:25 - 2017-05-13 15:39 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\Downloaded Installations
2018-08-24 02:55 - 2018-08-09 23:17 - 000025608 _____ (SlimWare Utilities, Inc.) C:\WINDOWS\system32\Drivers\SWDUMon.sys
2018-08-24 01:36 - 2018-05-23 02:26 - 000002872 _____ C:\WINDOWS\System32\Tasks\CCleanerSkipUAC
==================== Bestanden in de root van sommige mappen =======
2018-09-06 23:32 - 2018-09-06 23:32 - 000000218 _____ () C:\Users\Gebruiker\AppData\Local\recently-used.xbel
2018-08-22 14:02 - 2018-08-22 14:02 - 000007589 _____ () C:\Users\Gebruiker\AppData\Local\Resmon.ResmonCfg
2018-08-28 22:39 - 2018-08-28 22:39 - 000000000 _____ () C:\Users\Gebruiker\AppData\Local\zenmap.exe.log
Sommige bestanden in TEMP:
====================
2018-09-22 03:12 - 2018-08-09 06:53 - 001947720 _____ (Microsoft Corporation) C:\Users\Gebruiker\AppData\Local\Temp\dllnt_dump.dll
2018-08-18 13:59 - 2018-08-16 06:04 - 011576808 _____ (SurfRight B.V.) C:\Users\marce\AppData\Local\Temp\HitmanPro.exe
2018-09-06 08:39 - 2016-08-21 12:17 - 000138720 _____ (Irfan Skiljan, IrfanView) C:\Users\marce\AppData\Local\Temp\iv_uninstall.exe
2018-09-05 15:56 - 2017-04-04 14:32 - 002790192 ____N () C:\Users\marce\AppData\Local\Temp\totaluninstaller2.exe
2018-08-20 02:01 - 2018-08-12 22:18 - 000382464 _____ (Rational Intellectual Holdings Ltd.) C:\Users\marce\AppData\Local\Temp\_unps.exe
==================== Bamital & volsnap ======================
(Er is geen automatische fix voor bestanden die de verificatie niet doorkomen.)
C:\WINDOWS\system32\winlogon.exe => Bestand is getekend
C:\WINDOWS\system32\wininit.exe => Bestand is getekend
C:\WINDOWS\explorer.exe => Bestand is getekend
C:\WINDOWS\SysWOW64\explorer.exe => Bestand is getekend
C:\WINDOWS\system32\svchost.exe => Bestand is getekend
C:\WINDOWS\SysWOW64\svchost.exe => Bestand is getekend
C:\WINDOWS\system32\services.exe => Bestand is getekend
C:\WINDOWS\system32\User32.dll => Bestand is getekend
C:\WINDOWS\SysWOW64\User32.dll => Bestand is getekend
C:\WINDOWS\system32\userinit.exe => Bestand is getekend
C:\WINDOWS\SysWOW64\userinit.exe => Bestand is getekend
C:\WINDOWS\system32\rpcss.dll => Bestand is getekend
C:\WINDOWS\system32\dnsapi.dll => Bestand is getekend
C:\WINDOWS\SysWOW64\dnsapi.dll => Bestand is getekend
C:\WINDOWS\system32\Drivers\volsnap.sys => Bestand is getekend
LastRegBack: 2018-05-23 02:15
==================== Eind van FRST.txt ============================
 
Extra scanresultaten van Farbar Recovery Scan Tool (x64) Versie: 22.04.2018 01
Gestart door Gebruiker (22-09-2018 04:48:55)
Gestart vanaf C:\Users\Gebruiker\Downloads
Windows 10 Home Versie 1803 17134.286 (X64) (2018-05-23 00:26:15)
Boot Modus: Normal
==========================================================

==================== Accounts: =============================
Administrator (S-1-5-21-3489418135-4018434446-1041310367-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3489418135-4018434446-1041310367-503 - Limited - Disabled)
Gast (S-1-5-21-3489418135-4018434446-1041310367-501 - Limited - Disabled)
Gebruiker (S-1-5-21-3489418135-4018434446-1041310367-1001 - Administrator - Enabled) => C:\Users\Gebruiker
marce (S-1-5-21-3489418135-4018434446-1041310367-1003 - Administrator - Enabled) => C:\Users\marce
WDAGUtilityAccount (S-1-5-21-3489418135-4018434446-1041310367-504 - Limited - Disabled)
==================== Security Center ========================
(Als een item is opgenomen in de fixlist, zal het worden verwijderd.)
AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
==================== Geïnstalleerde programma's ======================
(Alleen de adware-programma's met 'verborgen' vlag kunnen worden toegevoegd aan de fixlist om ze zichtbaar te maken. De adware-programma's moeten handmatig gedeïnstalleerd worden.)
. . (HKLM\...\{5321B911-50E8-4F81-843D-B66E8938579C}) (Version: 7.1 - Intel) Hidden
. . . (HKLM-x32\...\{FD87084D-762B-4B64-B34E-95FEA079327A}) (Version: 3.5.0.3 - Intel) Hidden
Aangifte loonheffingen 2017 (HKLM-x32\...\Aangifte loonheffingen 2017) (Version: - Belastingdienst)
Aangifte loonheffingen 2018 (HKLM-x32\...\Aangifte loonheffingen 2018) (Version: - Belastingdienst)
Aangifte vennootschapsbelasting 2017 (HKLM-x32\...\Aangifte vennootschapsbelasting 2017) (Version: - Belastingdienst)
Administratieve Software van Davilex (HKLM-x32\...\{74610C10-BA84-456F-B3AD-0C5DFCB4212C}) (Version: 9.8.0.1370 - Davilex) Hidden
Administratieve Software van Davilex (HKLM-x32\...\InstallShield_{74610C10-BA84-456F-B3AD-0C5DFCB4212C}) (Version: 9.8.0.1370 - Davilex)
Advanced IP Scanner 2.5 (HKLM-x32\...\{738DCBE9-20A3-4CE6-84C7-E0A5B82F7617}) (Version: 2.5.3646 - Famatech)
BDAntiRansomware (HKLM\...\{BE40AB1F-558F-4434-B72F-461EF97E7796}_is1) (Version: 1.0.12.151 - Bitdefender)
Bitdefender Agent (HKLM\...\Bitdefender Agent) (Version: 22.0.20.99 - Bitdefender)
Bitdefender Home Scanner (HKLM\...\Bitdefender Home Scanner) (Version: 1.0.4.67 - Bitdefender)
Broadcom Bluetooth Drivers (HKLM\...\{0A1B4690-E176-4533-8058-939480AEE1D0}) (Version: 12.0.1.900 - Broadcom Corporation)
CCleaner (HKLM\...\CCleaner) (Version: 5.44 - Piriform)
Common Desktop Agent (HKLM\...\{031A0E14-0413-4C97-9772-2639B782F46F}) (Version: 1.62.0 - OEM) Hidden
Energy Star (HKLM\...\{5CB22648-35F8-41BC-9C35-1E41FE6E12A5}) (Version: 1.1.1 - HP Inc.)
HP CoolSense (HKLM-x32\...\{0C723C74-62DF-4B35-9490-A207546D866D}) (Version: 2.21.4 - HP Inc.)
HP Documentation (HKLM\...\HP_Documentation) (Version: 1.0.0.1 - HP Inc.)
HP ePrint SW (HKLM-x32\...\{0b3ea660-ce3c-40c6-ae16-f08c84165d34}) (Version: 5.2.20361 - HP Inc.)
HP JumpStart Bridge (HKLM-x32\...\{9B252E0D-7B31-48A6-B01E-B5CCBA286E8E}) (Version: 1.1.0.168 - HP Inc.)
HP JumpStart Launch (HKLM-x32\...\{B90CB0DE-2E60-41C4-9857-466EB98192BF}) (Version: 1.1.158.0 - HP Inc.)
HP Registration Service (HKLM\...\{D1E8F2D7-7794-4245-B286-87ED86C1893C}) (Version: 1.2.8357.5639 - HP Inc.)
HP Support Assistant (HKLM-x32\...\{6FA09B91-5D97-45A9-95E9-50F635C98043}) (Version: 8.6.18.11 - HP Inc.)
HP Support Solutions Framework (HKLM-x32\...\{325A005F-D9DB-42DD-A154-C2CC592AF472}) (Version: 12.9.24.3 - HP Inc.)
HP Sure Connect (HKLM-x32\...\{6468C4A5-E47E-405F-B675-A70A70983EA6}) (Version: 1.0.31.0 - HP Inc.)
HP System Event Utility (HKLM-x32\...\{ABE95EB9-5EA1-42A3-8009-BA7602127ED6}) (Version: 1.4.25 - HP Inc.)
HP Touchpoint Analytics Client (HKLM\...\{E5FB98E0-0784-44F0-8CEC-95CD4690C43F}) (Version: 4.0.2.1439 - HP Inc.)
Intel(R) Computing Improvement Program (HKLM\...\{96FD0BEE-6848-48BB-AA99-A2033DB7F4E4}) (Version: 2.2.03942 - Intel Corporation)
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.2.11000.2996 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.7.0.1054 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 22.20.16.4836 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 15.2.0.1020 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1633.3 - Intel Corporation)
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.47.866.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{246c6cc0-9810-4728-9a29-28474de2eec5}) (Version: 1.47.866.0 - Intel Corporation) Hidden
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00000070-0200-1043-84C8-B8D95FA3C8C3}) (Version: 20.70.0 - Intel Corporation)
Intel® Driver & Support Assistant (HKLM-x32\...\{3252578f-e595-4827-a6ed-0a278bbbdae8}) (Version: 3.5.0.3 - Intel)
Intel® PROSet/Wireless Software (HKLM-x32\...\{bb524cb9-b65f-4f06-97f4-48c851e87a57}) (Version: 20.80.0 - Intel Corporation)
Malwarebytes version 3.6.1.2711 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.6.1.2711 - Malwarebytes)
Microsoft ODBC Driver 11 for SQL Server (HKLM\...\{A106FA6F-E94C-44C9-8A0F-C34BD82C9FE6}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft Office 2016 voor Thuisgebruik en Studenten - nl-nl (HKLM\...\HomeStudentRetail - nl-nl) (Version: 16.0.10730.20102 - Microsoft Corporation)
Microsoft Office 365 - nl-nl (HKLM\...\O365HomePremRetail - nl-nl) (Version: 16.0.10730.20102 - Microsoft Corporation)
Microsoft Office Home and Student 2016 - en-us (HKLM\...\HomeStudentRetail - en-us) (Version: 16.0.10730.20102 - Microsoft Corporation)
Microsoft OneDrive (HKU\.DEFAULT\...\OneDriveSetup.exe) (Version: 17.3.6743.1212 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3489418135-4018434446-1041310367-1001\...\OneDriveSetup.exe) (Version: 18.151.0729.0006 - Microsoft Corporation)
Microsoft SQL Server 2008 Setup Support Files (HKLM-x32\...\{8F72E2D4-1E48-4534-8DB8-1E8E012899C6}) (Version: 10.3.5500.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client (HKLM\...\{49D665A2-4C2A-476E-9AB8-FCC425F526FC}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2014 (HKLM-x32\...\Microsoft SQL Server SQLServer2014) (Version: - Microsoft Corporation)
Microsoft SQL Server 2014 Setup (English) (HKLM-x32\...\{C6E88BEF-D9C5-4664-BCC0-02522D4C2998}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Transact-SQL ScriptDom (HKLM\...\{020CDFE0-C127-4047-B571-37C82396B662}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (HKLM-x32\...\{6e8f74e0-43bd-4dce-8477-6ff6828acc07}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 (HKLM-x32\...\{8e70e4e1-06d7-470b-9f74-a51bef21088e}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23918 (HKLM-x32\...\{2e085fd2-a3e4-4b39-8e10-6b8d35f55244}) (Version: 14.0.23918.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.12.25810 (HKLM-x32\...\{e2ee15e2-a480-4bc5-bfb7-e9803d1d9823}) (Version: 14.12.25810.0 - Microsoft Corporation)
Microsoft VSS Writer for SQL Server 2014 (HKLM\...\{366CD715-2FF4-40B4-A8B4-A05E5D21A945}) (Version: 12.0.2000.8 - Microsoft Corporation)
Nmap 7.70 (HKLM-x32\...\Nmap) (Version: 7.70 - Nmap Project)
Npcap 0.99-r2 (HKLM-x32\...\NpcapInst) (Version: 0.99-r2 - Nmap Project)
NVIDIA Grafisch stuurprogramma 398.36 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 398.36 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.10730.20102 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.10730.20102 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.10730.20102 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0409-0000-0000000FF1CE}) (Version: 16.0.10730.20102 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0413-0000-0000000FF1CE}) (Version: 16.0.10730.20102 - Microsoft Corporation) Hidden
Opera Stable 55.0.2994.61 (HKU\S-1-5-21-3489418135-4018434446-1041310367-1001\...\Opera 55.0.2994.61) (Version: 55.0.2994.61 - Opera Software)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.17134.21306 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.10.714.2016 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8186 - Realtek Semiconductor Corp.)
RogueKiller version 12.13.1.0 (HKLM\...\8B3D7924-ED89-486B-8322-E8594065D5CB_is1) (Version: 12.13.1.0 - Adlice Software)
Samsung Easy Document Creator (HKLM-x32\...\Samsung Easy Document Creator) (Version: 2.02.53 (30-5-2018) - HP Printing Korea Co., Ltd.)
Samsung Easy Printer Manager (HKLM-x32\...\Samsung Easy Printer Manager) (Version: 2.00.01.24 - HP Printing Korea Co., Ltd.)
Samsung OCR Software (HKLM-x32\...\Samsung OCR Software) (Version: 1.01.18 (31-5-2018) - HP Printing Korea Co., Ltd.)
Samsung Printer Center (HKLM-x32\...\Samsung Printer Center) (Version: 1.0.0.28 - Samsung Electronics Co., Ltd.)
Samsung Printerdiagnose (HKLM-x32\...\Samsung Printer Diagnostics) (Version: 1.0.4.28 - HP Printing Korea Co., Ltd.)
Samsung Scan Process Machine (HKLM-x32\...\Samsung Scan Process Machine) (Version: 1.03.05.32 - Samsung Electronics Co., Ltd.) Hidden
Samsung Universal Scan Driver (HKLM-x32\...\Samsung Universal Scan Driver) (Version: 3.31.81.01:10 - Samsung Electronics Co., Ltd.)
Security Task Manager 2.3 (HKLM-x32\...\Security Task Manager) (Version: 2.3 - Neuber Software)
SNS Upload for Easy Document Creator (HKLM-x32\...\{B6B5F07C-88D5-49D3-A1A7-A6D4BC37DCCC}) (Version: 1.0.0 - Samsung Electronics Co.,Ltd) Hidden
Software voor Intel® Chipset-apparaten (HKLM-x32\...\{226be6c3-8e08-4d52-bd3a-d361008448c5}) (Version: 10.1.1.37 - Intel(R) Corporation) Hidden
SQL Server 2014 Common Files (HKLM-x32\...\{BFB3B874-8033-4F5E-BE47-0AED2541E57C}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Common Files (HKLM-x32\...\{F78A23CD-E9A0-46E3-88E2-CF2CC93AE7BA}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Services (HKLM-x32\...\{71E418D7-C0C5-455A-A248-1A3C3839EEEF}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Services (HKLM-x32\...\{A1ED7C85-A91A-4788-B0CC-86FA19C042E8}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Shared (HKLM-x32\...\{1D1E4532-6A52-471B-B006-EA04A2BBFCE9}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Shared (HKLM-x32\...\{AA2D8197-6678-4242-9222-3A03993E89B3}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server Browser for SQL Server 2014 (HKLM-x32\...\{3204DE95-97D2-4261-A286-98A262E171D4}) (Version: 12.0.2000.8 - Microsoft Corporation)
Sql Server Customer Experience Improvement Program (HKLM-x32\...\{894F30EB-3F0A-422F-9225-EB00DC9414EA}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
Stijlvol stuurprogrammapakket (HKLM-x32\...\Samsung Stylish UI Pack) (Version: 1.01.74.00 (9-2-2015) - Samsung Electronics Co., Ltd.)
Uninstall Samsung Printer Software (HKLM-x32\...\TotalUninstaller) (Version: 4.0.0.67 - Samsung Electronics CO., LTD.)
WhatsApp (HKU\S-1-5-21-3489418135-4018434446-1041310367-1001\...\WhatsApp) (Version: 0.3.557 - WhatsApp)
Windows 10-upgradeassistent (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.22175 - Microsoft Corporation)
ZoneAlarm Antivirus (HKLM-x32\...\{86FCCB14-C149-4AAA-86F0-FBF2D16EF958}) (Version: 15.3.064.17729 - Check Point Software Technologies Ltd.) Hidden
==================== Aangepaste CLSID (gefilterd): ==========================
(Als een item is opgenomen in de fixlist, wordt het uit het register verwijderd. Het bestand zal niet worden verplaatst tenzij apart vermeld.)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Geen bestand
ContextMenuHandlers1: [ZLAVShExt] -> {D9872D13-7651-4471-9EEE-F0A00218BEBB} => C:\Program Files (x86)\CheckPoint\ZoneAlarm\zlavscan.dll -> Geen bestand
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> Geen bestand
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\ki126176.inf_amd64_694219dc1ebc939c\igfxDTCM.dll [2018-01-15] (Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2018-06-24] (NVIDIA Corporation)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes)
ContextMenuHandlers6: [ZLAVShExt] -> {D9872D13-7651-4471-9EEE-F0A00218BEBB} => C:\Program Files (x86)\CheckPoint\ZoneAlarm\zlavscan.dll -> Geen bestand
==================== Geplande Taken (gefilterd) =============
(Als een item is opgenomen in de fixlist, wordt het uit het register verwijderd. Het bestand zal niet worden verplaatst tenzij apart vermeld.)
Task: {00043DB7-37A3-4561-B765-403B9D47BC43} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [2018-06-24] (Piriform Ltd)
Task: {043904F1-60C8-4BB7-BEEE-7CF76BE7E001} - System32\Tasks\HPCeeScheduleForGebruiker => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2016-05-12] (HP Development Company, L.P.)
Task: {075FEF3D-CE82-4D4B-B7D5-EEFA3EA62030} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1807.18075-0\MpCmdRun.exe [2018-08-01] (Microsoft Corporation)
Task: {08FAE170-FBC3-4B27-9BCF-9A3EA18AAC35} - System32\Tasks\S-1-5-21-3489418135-4018434446-1041310367-1001\DataSenseLiveTileTask => C:\WINDOWS\System32\DataUsageLiveTileTask.exe [2018-04-12] (Microsoft Corporation)
Task: {0A7AA876-862F-4F81-AA4B-B73950FA632C} - System32\Tasks\Microsoft\Windows\InstallService\WakeUpAndScanForUpdates
Task: {185CFBC6-FD5A-4B12-B952-78B721681F6E} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2018-07-19] (NVIDIA Corporation)
Task: {2398B1DD-F8AD-4FAE-B899-1ABCE9C4D37F} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-09-08] (Microsoft Corporation)
Task: {2413B3C5-E2E0-47EA-AC97-DD7825B7EEF7} - System32\Tasks\Hewlett-Packard\HP Active Health\HP Active Health Scan (HPSA) => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe [2017-11-18] ()
Task: {25D351F4-CDDE-4A0B-911A-02EA535F924D} - System32\Tasks\BDAntiCryptoWallTask => C:\Program Files\Bitdefender\Tools\BDAntiRansomware\BDAntiRansomware.exe [2017-01-23] (Bitdefender LLC)
Task: {2BB0F5BD-F59B-4A53-B042-655716E556F5} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [2017-09-20] (HP Inc.)
Task: {32D028B8-B3F9-484F-B6C7-5C0B6F1AF402} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2018-09-06] (HP Inc.)
Task: {33BFF485-9160-478F-8C74-1D4A0BF60DBB} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-09-15] (Microsoft Corporation)
Task: {3AB199EC-52F1-499C-A8C1-97E6AE553433} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2018-05-04] (HP Inc.)
Task: {3D94704B-9E93-48A0-BE1A-EFE3FE2A85B2} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-07-19] (NVIDIA Corporation)
Task: {430852CB-A87C-492E-A659-075C7BF1710C} - System32\Tasks\Microsoft\Windows\InstallService\WakeUpAndContinueUpdates
Task: {47079627-5E0E-436A-808F-3D8F6CC8073C} - System32\Tasks\Seagate_Install_Launch => C:\Program Files (x86)\Seagate\Seagate Dashboard 2.0\Dashboard.exe
Task: {47AE4165-7CB8-4252-9E5F-054C5CE57F51} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [2017-07-13] (Intel Corporation)
Task: {4BCCC35C-6773-4CAD-B7D2-B0C52F0C9785} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-07-19] (NVIDIA Corporation)
Task: {541BA5BF-1736-4A3E-B1E5-CE1C9EE13043} - System32\Tasks\Microsoft\Windows\InstallService\ScanForUpdates
Task: {65A34F07-723D-4150-B109-13BD1AE3DFAA} - System32\Tasks\Microsoft\Windows\InstallService\SmartRetry
Task: {65B85F6F-35B3-4459-A179-28255D5B7B25} - System32\Tasks\Microsoft\Windows\HelloFace\FODCleanupTask => C:\WINDOWS\System32\WinBioPlugIns\FaceFodUninstaller.exe [2018-04-12] ()
Task: {67006E35-E0CC-4931-B153-BBAF3210CBCA} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2018-06-24] (Piriform Ltd)
Task: {6C9E773B-B824-4E34-9B7B-1AF3BBA02422} - System32\Tasks\Bitdefender AgentTask_6F2980EE6088481484E6D8285516CD07 => C:\Program Files\Bitdefender Home Scanner\hvaag.exe [2018-05-24] (Bitdefender)
Task: {70FD0933-646C-436A-99F2-52F298239E18} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2018-09-15] (Microsoft Corporation)
Task: {78BABCCD-20B8-49B7-B4F8-87490C41C875} - System32\Tasks\Microsoft\Windows\InstallService\ScanForUpdatesAsUser
Task: {7B9369C9-157E-4148-88AA-A9A1FFD4A896} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1807.18075-0\MpCmdRun.exe [2018-08-01] (Microsoft Corporation)
Task: {7C01ED0F-EC8C-4C30-8035-DF0222AC062D} - System32\Tasks\S-1-5-21-3489418135-4018434446-1041310367-1003\DataSenseLiveTileTask => C:\WINDOWS\System32\DataUsageLiveTileTask.exe [2018-04-12] (Microsoft Corporation)
Task: {7DEC53A3-3866-4C74-BED6-3DD638D77E26} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-09-15] (Microsoft Corporation)
Task: {7E486E4D-9FB0-45D9-B7E1-70095DE54AE7} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\windows\explorer.exe /NOUACCHECK
Task: {7FED1AD3-8455-4565-9937-34E12F4F05C5} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2018-09-06] (HP Inc.)
Task: {8AC53369-D7E7-432F-93F2-0BD62CAEBE07} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater - Resources => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [2017-09-20] (HP Inc.)
Task: {8E7D01B9-B5B9-41DC-BA70-AD7260A2401B} - System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-07-19] (NVIDIA Corporation)
Task: {8F255F88-A87A-495F-B828-A4AFEC70BDB0} - System32\Tasks\Microsoft\Windows\DirectX\DXGIAdapterCache => C:\WINDOWS\system32\dxgiadaptercache.exe [2018-04-12] (Microsoft Corporation)
Task: {981A9686-DFCA-436D-995C-0291BD86EEC3} - System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-07-19] (NVIDIA Corporation)
Task: {9A5C8E67-84FD-4671-A331-40A0D76F5552} - System32\Tasks\HPJumpStartProvider => C:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartProvider.exe [2016-08-05] ()
Task: {9C5DD350-983E-485D-BF33-8D691B2CD014} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1807.18075-0\MpCmdRun.exe [2018-08-01] (Microsoft Corporation)
Task: {A167F6E0-ED47-419C-807E-2A11ECBA98D4} - System32\Tasks\Microsoft\Windows\WaaSMedic\PerformRemediation
Task: {AA95B154-6C55-460B-9706-5D7815353B69} - System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-07-19] (NVIDIA Corporation)
Task: {B05A67CD-06C3-453C-A38D-7BDA52590228} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [2017-07-13] (Intel Corporation)
Task: {B420889A-CDF4-41D2-A3A1-D08B850DE7A1} - System32\Tasks\Nvbackend_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
Task: {BA8E146D-8FE8-4C83-AB4B-1BAD00F1B54A} - \Microsoft\Windows\UNP\RunCampaignManager -> Geen bestand <==== AANDACHT
Task: {BD103ABC-B85B-47CC-847D-9D8EF3DAA7FD} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceWnsFallback
Task: {C04A6EF3-6045-42F7-9606-7776FA09AE03} - System32\Tasks\Microsoft\Office\OfficeOsfInstaller => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\osfinstaller.exe [2018-09-15] (Microsoft Corporation)
Task: {C2098BE2-A29A-4EB1-97F6-F0C57E086D4F} - System32\Tasks\Microsoft\Windows\Speech\HeadsetButtonPress => C:\WINDOWS\system32\speech_onecore\common\SpeechRuntime.exe [2018-05-20] (Microsoft Corporation)
Task: {C3761117-8746-498F-84CF-BCCE87C726E5} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [2018-08-30] (HP Inc.)
Task: {C5CD754B-02C9-455E-BE84-39A966AF4819} - System32\Tasks\EPM Preload => C:\Program Files (x86)\Samsung\Easy Printer Manager\EPM2DotNetHandler.exe [2018-05-21] ()
Task: {CE803927-047D-49F3-8F66-F687C741BA3C} - System32\Tasks\HP\HP CoolSense\HP CoolSense Start at Logon => C:\Program Files (x86)\HP\HP CoolSense\CoolSense.exe [2016-01-21] (HP Development Company, L.P.)
Task: {D061D3E9-D61D-4DAA-9321-136963C4FBA2} - System32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864 => C:\Program Files\Bitdefender Agent\WatchDog.exe [2018-07-31] (Bitdefender)
Task: {D1CC320B-9A47-4DB4-AFE4-2BCE1A964E7A} - System32\Tasks\Microsoft\Windows\LanguageComponentsInstaller\ReconcileLanguageResources
Task: {D9533A8F-B16A-4508-86B1-216EF5EC156A} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1807.18075-0\MpCmdRun.exe [2018-08-01] (Microsoft Corporation)
Task: {E7181FAE-3ADF-4F02-A62C-E7EEF3841BD0} - System32\Tasks\Apple Diagnostics => C:\Program Files (x86)\Common Files\Apple\Internet Services\EReporter.exe
Task: {E76C2F3F-EB28-442E-A0C1-FE94A7361E7E} - System32\Tasks\HPCeeScheduleFormarce => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2016-05-12] (HP Development Company, L.P.)
Task: {E7F844B5-DDB4-403F-A588-060B332AF86C} - System32\Tasks\Opera scheduled Autoupdate 1535505639 => C:\Users\Gebruiker\AppData\Local\Programs\Opera\launcher.exe [2018-09-13] (Opera Software)
Task: {EA03913A-66C7-4EC2-9782-86D1FB1D22DA} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [2017-10-11] (Intel(R) Corporation)
Task: {EC2F4C83-1D2A-4C05-8AD1-1AF34BC87CDB} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-07-19] (NVIDIA Corporation)
Task: {EF3AB5CB-92B5-4D02-B3C3-7C1C2639F4BE} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Product Configurator => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\ProductConfig.exe [2018-08-21] (HP Inc.)
Task: {FA268BCF-406E-4F39-B5C2-596A37AC7A13} - System32\Tasks\HPEA3JOBS => C:\Program [Argument = Files\HP\HP ePrint\hpeprint.exe /CheckJobs]
Task: {FDB6DE91-F177-47B9-89E4-84693A2853A7} - System32\Tasks\Microsoft\Windows\Setup\Notifier => C:\WINDOWS\system32\Notifier.exe
Task: {FF3142BC-0470-4388-A9DB-40935BCEF91A} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2018-05-04] (HP Inc.)
Task: {FF7D3BEF-D704-4CD0-ABB8-2670DA071458} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-09-08] (Microsoft Corporation)
(Als een item is opgenomen in de fixlist, wordt de taak (job) bestand verplaatst. Het bestand dat wordt uitgevoerd door de taak zal niet worden verplaatst.)
Task: C:\WINDOWS\Tasks\HPCeeScheduleForGebruiker.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: C:\WINDOWS\Tasks\HPCeeScheduleFormarce.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
==================== Snelkoppelingen & WMI ========================
(De items kunnen worden opgenomen in de fixlist.txt om hersteld of verwijderd te worden.)

==================== Geladen Modules (gefilterd) ==============
2018-09-18 11:31 - 2016-08-16 10:21 - 000091648 _____ () C:\Program Files\Bitdefender\Tools\BDAntiRansomware\BDMetrics.dll
2016-08-05 15:42 - 2016-08-05 15:42 - 000843800 _____ () C:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartProvider.exe
2018-09-11 12:16 - 2017-06-14 14:57 - 000022528 _____ () C:\WINDOWS\System32\us005lm.dll
2017-09-28 10:17 - 2015-03-12 04:43 - 000022528 _____ () C:\WINDOWS\System32\us013lm.dll
2018-06-30 14:27 - 2018-06-30 14:27 - 000165064 _____ () C:\WINDOWS\system32\IntelWifiIhv04.dll
2018-04-12 01:34 - 2018-04-12 01:34 - 000491744 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2018-09-22 04:10 - 2018-09-12 17:57 - 002785784 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2018-09-22 04:10 - 2018-09-12 11:35 - 002701064 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SelfProtectionSdk.dll
2018-04-12 01:34 - 2018-04-12 01:34 - 000472064 _____ () C:\Windows\ShellExperiences\TileControl.dll
2018-04-12 01:34 - 2018-04-12 01:34 - 002759168 _____ () C:\Windows\ShellComponents\TaskFlowUI.dll
2018-09-18 06:19 - 2018-09-15 04:17 - 002185728 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-02-25 10:45 - 2014-12-05 17:32 - 000420352 _____ () C:\WINDOWS\system32\SaMinDrv.dll
2018-05-17 10:07 - 2018-05-17 10:07 - 000087552 _____ () C:\WINDOWS\system32\ssdevm64.dll
2018-09-13 15:55 - 2018-09-13 15:55 - 000134656 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\BRIDGECommon\29507aa63ed4f226896b0019876d47cc\BRIDGECommon.ni.dll
2018-09-13 15:55 - 2018-09-13 15:55 - 000112128 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\BridgeExtension\eb4f6183dec1b83dfd9dc4db93b4109e\BridgeExtension.ni.dll
2018-09-18 11:31 - 2016-04-15 16:11 - 000023968 _____ () C:\Program Files\Bitdefender\Tools\BDAntiRansomware\InjectionDll.dll
2017-11-09 01:44 - 2017-11-09 01:44 - 001244304 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
==================== Alternate Data Streams (gefilterd) =========
(Als een item is opgenomen in de fixlist, wordt alleen de ADS verwijderd.)

==================== Veilige Modus (gefilterd) ===================
(Als een item is opgenomen in de fixlist, wordt het uit het register verwijderd. De waarde van "AlternateShell" wordt hersteld.)
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AudioEndpointBuilder => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AudioSrv => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HdAudAddService.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HdAudBus.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\usbaudio.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96C-E325-11CE-BFC1-08002BE10318} => ""="Media"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96C-E325-11CE-BFC1-08002BE10318} => "SafeBootDrivers"="1"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\AudioEndpointBuilder => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\AudioSrv => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\HdAudAddService.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\HdAudBus.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\usbaudio.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E96C-E325-11CE-BFC1-08002BE10318} => ""="Media"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E96C-E325-11CE-BFC1-08002BE10318} => "SafeBootDrivers"="1"
==================== Bestandskoppeling (gefilterd) ===============
(Als een item is opgenomen in de fixlist, zal het registeritem worden teruggezet naar de standaardwaarden of verwijderd.)

==================== Internet Explorer vertrouwde/beperkte toegang ===============
(Als een item is opgenomen in de fixlist, wordt het uit het register verwijderd.)

==================== Hosts inhoud: ===============================
(Indien nodig kan Hosts:-opdracht worden opgenomen in de fixlist om Hosts te resetten.)
2016-07-16 13:47 - 2018-08-24 01:35 - 000000824 _____ C:\WINDOWS\system32\Drivers\etc\hosts

==================== Andere gebieden ============================
(Momenteel is er geen automatische fix voor dit onderdeel.)
HKU\S-1-5-21-3489418135-4018434446-1041310367-1001\Control Panel\Desktop\\Wallpaper -> C:\windows\web\wallpaper\Windows\img0.jpg
DNS Servers: 8.8.8.8 - 8.8.4.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
Windows Firewall is ingeschakeld.
==================== MSCONFIG/TASK MANAGER Uitgeschakelde items ==
MSCONFIG\Services: BTAGService => 3
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: ibtsiva => 2
MSCONFIG\Services: MyWiFiDHCPDNS => 3
MSCONFIG\Services: Samsung Network Fax Server => 2
HKLM\...\StartupApproved\StartupFolder: => "Samsung Network PC Fax.lnk"
HKLM\...\StartupApproved\Run: => "RTHDVCPL"
HKLM\...\StartupApproved\Run: => "CDAServer"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "ZaAntiRansomware"
HKLM\...\StartupApproved\Run32: => "DBAgent"
HKU\S-1-5-21-3489418135-4018434446-1041310367-1001\...\StartupApproved\StartupFolder: => "Verzenden naar OneNote.lnk"
HKU\S-1-5-21-3489418135-4018434446-1041310367-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-3489418135-4018434446-1041310367-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-3489418135-4018434446-1041310367-1001\...\StartupApproved\Run: => "Uploader"
HKU\S-1-5-21-3489418135-4018434446-1041310367-1001\...\StartupApproved\Run: => "STUISpeedLauncher"
==================== Firewall regels (gefilterd) ===============
(Als een item is opgenomen in de fixlist, wordt het uit het register verwijderd. Het bestand zal niet worden verplaatst tenzij apart vermeld.)
FirewallRules: [{AA876D68-9BDF-469E-BC64-5D5D2CE0ACEA}] => (Allow) C:\Program Files\Bitdefender Home Scanner\hvasrv.exe
FirewallRules: [TCP Query User{6CF5C245-3A32-4258-BFA3-BB6977BD6EA3}C:\program files\common files\common desktop agent\cdasrv.exe] => (Block) C:\program files\common files\common desktop agent\cdasrv.exe
FirewallRules: [UDP Query User{6AA17EAF-AE67-4BA5-A6A8-2B29263789F8}C:\program files\common files\common desktop agent\cdasrv.exe] => (Block) C:\program files\common files\common desktop agent\cdasrv.exe
FirewallRules: [TCP Query User{FC1F1272-F34D-467A-BF9A-5633B895FA97}C:\program files (x86)\samsung\easy printer manager\easyprintermanagerv2.exe] => (Block) C:\program files (x86)\samsung\easy printer manager\easyprintermanagerv2.exe
FirewallRules: [UDP Query User{DE3259F0-2F5A-44B8-8055-19B9A7D6F7F7}C:\program files (x86)\samsung\easy printer manager\easyprintermanagerv2.exe] => (Block) C:\program files (x86)\samsung\easy printer manager\easyprintermanagerv2.exe
==================== Herstelpunten =========================
19-09-2018 16:20:35 Installatieprogramma voor Windows-modules
21-09-2018 19:20:58 Installatieprogramma voor Windows-modules
==================== Defecte Apparaatbeheer Apparaten =============
Name: Npcap Loopback Adapter
Description: Microsoft KM-TEST-loopbackadapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: kmloop
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.
 
Name: Realtek High Definition Audio
Description: Realtek High Definition Audio
Class Guid: {4d36e96c-e325-11ce-bfc1-08002be10318}
Manufacturer: Realtek
Service: IntcAzAudAddService
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.
Name: Intel(R) Display Audio
Description: Intel(R) Display Audio
Class Guid: {4d36e96c-e325-11ce-bfc1-08002be10318}
Manufacturer: Intel(R) Corporation
Service: IntcDAud
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.
Name: Microsoft GS Wavetable-synthesizer
Description: Algemene softwareoplossing
Class Guid: {62f9c741-b25a-46ce-b54c-9bccce08b6f2}
Manufacturer: Microsoft
Service:
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.
Name: HP Wide Vision HD
Description: USB-videoapparaat
Class Guid: {ca3e7ab9-b4c3-4ae6-8251-579ef933890f}
Manufacturer: Microsoft
Service: usbvideo
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

==================== Eventlog fouten: =========================
Applicatiefouten:
==================
Error: (09/22/2018 04:41:06 AM) (Source: Microsoft-Windows-SpellChecker) (EventID: 33) (User: LAPTOP-HPMDV)
Description: brave hendrikbrave hendrik-2147467263
Error: (09/22/2018 04:36:17 AM) (Source: MSSQLSERVER) (EventID: 8317) (User: )
Description: Cannot query value 'First Counter' associated with registry key 'HKLM\SYSTEM\CurrentControlSet\Services\MSSQLSERVER\Performance'. SQL Server performance counters are disabled.
Error: (09/22/2018 04:36:16 AM) (Source: DPTF) (EventID: 256) (User: )
Description: Intel(R) Dynamic Platform and Thermal Framework : ESIF(8.2.11000.2996) TYPE: ERROR MODULE: DPTF TIME 10382 ms
DPTF Build Version: 8.2.11000.2996
DPTF Build Date: Aug 10 2016 11:44:33
Source File: ..\..\..\..\Sources\Policies\PolicyLib\PolicyBase.cpp @ line 989
Executing Function: PolicyBase::takeControlOfOsc
Message: Passive Policy 2: Failed to acquire OSC: Failure during execution of _OSC:
DPTF Build Version: 8.2.11000.2996
DPTF Build Date: Aug 10 2016 11:44:33
Source File: ..\..\..\Sources\Manager\EsifServices.cpp @ line 472
Executing Function: EsifServices::primitiveExecuteSet
Message: Error returned from ESIF services interface function call
Participant: NoParticipant
Domain: NoDomain
ESIF Primitive: SET_OPERATING_SYSTEM_CAPABILITIES [93]
ESIF Instance: 255
ESIF Return Code: ESIF_E_UNSUPPORTED_ACTION_TYPE [1202]

Policy: Passive Policy 2 [2]
Error: (09/22/2018 04:36:16 AM) (Source: DPTF) (EventID: 256) (User: )
Description: Intel(R) Dynamic Platform and Thermal Framework : ESIF(8.2.11000.2996) TYPE: ERROR MODULE: DPTF TIME 10258 ms
DPTF Build Version: 8.2.11000.2996
DPTF Build Date: Aug 10 2016 11:44:33
Source File: ..\..\..\..\Sources\Policies\PolicyLib\PolicyBase.cpp @ line 989
Executing Function: PolicyBase::takeControlOfOsc
Message: Critical Policy: Failed to acquire OSC: Failure during execution of _OSC:
DPTF Build Version: 8.2.11000.2996
DPTF Build Date: Aug 10 2016 11:44:33
Source File: ..\..\..\Sources\Manager\EsifServices.cpp @ line 472
Executing Function: EsifServices::primitiveExecuteSet
Message: Error returned from ESIF services interface function call
Participant: NoParticipant
Domain: NoDomain
ESIF Primitive: SET_OPERATING_SYSTEM_CAPABILITIES [93]
ESIF Instance: 255
ESIF Return Code: ESIF_E_UNSUPPORTED_ACTION_TYPE [1202]

Policy: Critical Policy [1]
Error: (09/22/2018 04:24:54 AM) (Source: Microsoft-Windows-SpellChecker) (EventID: 33) (User: LAPTOP-HPMDV)
Description: brave hendrikbrave hendrik-2147467263
Error: (09/22/2018 04:22:37 AM) (Source: MSSQLSERVER) (EventID: 8317) (User: )
Description: Cannot query value 'First Counter' associated with registry key 'HKLM\SYSTEM\CurrentControlSet\Services\MSSQLSERVER\Performance'. SQL Server performance counters are disabled.
Error: (09/22/2018 04:22:35 AM) (Source: DPTF) (EventID: 256) (User: )
Description: Intel(R) Dynamic Platform and Thermal Framework : ESIF(8.2.11000.2996) TYPE: ERROR MODULE: DPTF TIME 11045 ms
DPTF Build Version: 8.2.11000.2996
DPTF Build Date: Aug 10 2016 11:44:33
Source File: ..\..\..\..\Sources\Policies\PolicyLib\PolicyBase.cpp @ line 989
Executing Function: PolicyBase::takeControlOfOsc
Message: Passive Policy 2: Failed to acquire OSC: Failure during execution of _OSC:
DPTF Build Version: 8.2.11000.2996
DPTF Build Date: Aug 10 2016 11:44:33
Source File: ..\..\..\Sources\Manager\EsifServices.cpp @ line 472
Executing Function: EsifServices::primitiveExecuteSet
Message: Error returned from ESIF services interface function call
Participant: NoParticipant
Domain: NoDomain
ESIF Primitive: SET_OPERATING_SYSTEM_CAPABILITIES [93]
ESIF Instance: 255
ESIF Return Code: ESIF_E_UNSUPPORTED_ACTION_TYPE [1202]

Policy: Passive Policy 2 [2]
Error: (09/22/2018 04:22:35 AM) (Source: DPTF) (EventID: 256) (User: )
Description: Intel(R) Dynamic Platform and Thermal Framework : ESIF(8.2.11000.2996) TYPE: ERROR MODULE: DPTF TIME 10946 ms
DPTF Build Version: 8.2.11000.2996
DPTF Build Date: Aug 10 2016 11:44:33
Source File: ..\..\..\..\Sources\Policies\PolicyLib\PolicyBase.cpp @ line 989
Executing Function: PolicyBase::takeControlOfOsc
Message: Critical Policy: Failed to acquire OSC: Failure during execution of _OSC:
DPTF Build Version: 8.2.11000.2996
DPTF Build Date: Aug 10 2016 11:44:33
Source File: ..\..\..\Sources\Manager\EsifServices.cpp @ line 472
Executing Function: EsifServices::primitiveExecuteSet
Message: Error returned from ESIF services interface function call
Participant: NoParticipant
Domain: NoDomain
ESIF Primitive: SET_OPERATING_SYSTEM_CAPABILITIES [93]
ESIF Instance: 255
ESIF Return Code: ESIF_E_UNSUPPORTED_ACTION_TYPE [1202]

Policy: Critical Policy [1]

Systeemfouten:
=============
Error: (09/22/2018 04:38:21 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: In de machtigingsinstellingen toepassingsspecifiek wordt de machtiging Starten niet verleend aan Lokaal voor de COM-servertoepassing met CLSID
Windows.SecurityCenter.WscBrokerManager
en APPID
Niet beschikbaar
aan de gebruiker NT AUTHORITY\SYSTEM SID (S-1-5-18) met het adres LocalHost (via LRPC) die wordt uitgevoerd in de toepassingscontainer Niet beschikbaar SID (Niet beschikbaar). Deze beveiligingsmachtiging kan worden gewijzigd met het beheerprogramma van Component Services.
Error: (09/22/2018 04:38:21 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: In de machtigingsinstellingen toepassingsspecifiek wordt de machtiging Starten niet verleend aan Lokaal voor de COM-servertoepassing met CLSID
Windows.SecurityCenter.WscDataProtection
en APPID
Niet beschikbaar
aan de gebruiker NT AUTHORITY\SYSTEM SID (S-1-5-18) met het adres LocalHost (via LRPC) die wordt uitgevoerd in de toepassingscontainer Niet beschikbaar SID (Niet beschikbaar). Deze beveiligingsmachtiging kan worden gewijzigd met het beheerprogramma van Component Services.
Error: (09/22/2018 04:38:15 AM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: De server {C41B1461-3F8C-4666-B512-6DF24DE566D1} heeft zich niet binnen de vereiste termijn bij DCOM geregistreerd.
Error: (09/22/2018 04:24:41 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: In de machtigingsinstellingen toepassingsspecifiek wordt de machtiging Starten niet verleend aan Lokaal voor de COM-servertoepassing met CLSID
Windows.SecurityCenter.WscDataProtection
en APPID
Niet beschikbaar
aan de gebruiker NT AUTHORITY\SYSTEM SID (S-1-5-18) met het adres LocalHost (via LRPC) die wordt uitgevoerd in de toepassingscontainer Niet beschikbaar SID (Niet beschikbaar). Deze beveiligingsmachtiging kan worden gewijzigd met het beheerprogramma van Component Services.
Error: (09/22/2018 04:24:41 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: In de machtigingsinstellingen toepassingsspecifiek wordt de machtiging Starten niet verleend aan Lokaal voor de COM-servertoepassing met CLSID
Windows.SecurityCenter.WscBrokerManager
en APPID
Niet beschikbaar
aan de gebruiker NT AUTHORITY\SYSTEM SID (S-1-5-18) met het adres LocalHost (via LRPC) die wordt uitgevoerd in de toepassingscontainer Niet beschikbaar SID (Niet beschikbaar). Deze beveiligingsmachtiging kan worden gewijzigd met het beheerprogramma van Component Services.
Error: (09/22/2018 04:24:34 AM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: De server {C41B1461-3F8C-4666-B512-6DF24DE566D1} heeft zich niet binnen de vereiste termijn bij DCOM geregistreerd.
Error: (09/22/2018 03:49:11 AM) (Source: DCOM) (EventID: 10016) (User: LAPTOP-HPMDV)
Description: In de machtigingsinstellingen toepassingsspecifiek wordt de machtiging Activeren niet verleend aan Lokaal voor de COM-servertoepassing met CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
en APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
aan de gebruiker LAPTOP-HPMDV\Gebruiker SID (S-1-5-21-3489418135-4018434446-1041310367-1001) met het adres LocalHost (via LRPC) die wordt uitgevoerd in de toepassingscontainer Niet beschikbaar SID (Niet beschikbaar). Deze beveiligingsmachtiging kan worden gewijzigd met het beheerprogramma van Component Services.
Error: (09/22/2018 03:12:16 AM) (Source: DCOM) (EventID: 10016) (User: LAPTOP-HPMDV)
Description: In de machtigingsinstellingen toepassingsspecifiek wordt de machtiging Activeren niet verleend aan Lokaal voor de COM-servertoepassing met CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
en APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
aan de gebruiker LAPTOP-HPMDV\Gebruiker SID (S-1-5-21-3489418135-4018434446-1041310367-1001) met het adres LocalHost (via LRPC) die wordt uitgevoerd in de toepassingscontainer Niet beschikbaar SID (Niet beschikbaar). Deze beveiligingsmachtiging kan worden gewijzigd met het beheerprogramma van Component Services.

Windows Defender:
===================================
Date: 2018-09-22 04:21:12.386
Description:
C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe mag %userprofile%\Pictures\ niet wijzigen door beperkte maptoegang.
Detectietijd: 2018-09-22T02:21:12.385Z
Gebruiker: LAPTOP-HPMDV\Gebruiker
Pad: %userprofile%\Pictures\
Procesnaam: C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe
Handtekeningversie: 1.275.1643.0
Engine-versie: 1.1.15200.1
Productversie: 4.18.1807.18075
Date: 2018-09-22 03:36:16.804
Description:
Gecontroleerde mappentoegang heeft C:\Program Files\RogueKiller\RogueKiller64.exe niet toegestaan het geheugen te wijzigen.
Detectietijd: 2018-09-22T01:36:16.804Z
Gebruiker: LAPTOP-HPMDV\Gebruiker
Pad: \Device\Harddisk0\DR0
Procesnaam: C:\Program Files\RogueKiller\RogueKiller64.exe
Handtekeningversie: 1.275.1643.0
Engine-versie: 1.1.15200.1
Productversie: 4.18.1807.18075
Date: 2018-09-22 03:11:56.968
Description:
C:\Users\Gebruiker\AppData\Local\Temp\is-NTEH5.tmp\RogueKiller_setup_ref3 (1).tmp mag %common_desktop%\ niet wijzigen door beperkte maptoegang.
Detectietijd: 2018-09-22T01:11:56.967Z
Gebruiker: LAPTOP-HPMDV\Gebruiker
Pad: %common_desktop%\
Procesnaam: C:\Users\Gebruiker\AppData\Local\Temp\is-NTEH5.tmp\RogueKiller_setup_ref3 (1).tmp
Handtekeningversie: 1.275.1537.0
Engine-versie: 1.1.15200.1
Productversie: 4.18.1807.18075
Date: 2018-09-22 02:35:18.018
Description:
C:\Program Files\internet explorer\iexplore.exe mag %desktopdirectory%\??? niet wijzigen door beperkte maptoegang.
Detectietijd: 2018-09-22T00:35:18.016Z
Gebruiker: LAPTOP-HPMDV\Gebruiker
Pad: %desktopdirectory%\???
Procesnaam: C:\Program Files\internet explorer\iexplore.exe
Handtekeningversie: 1.275.1537.0
Engine-versie: 1.1.15200.1
Productversie: 4.18.1807.18075
Date: 2018-09-21 19:28:03.964
Description:
C:\Program Files\internet explorer\iexplore.exe mag %desktopdirectory%\??? niet wijzigen door beperkte maptoegang.
Detectietijd: 2018-09-21T17:28:03.963Z
Gebruiker: LAPTOP-HPMDV\Gebruiker
Pad: %desktopdirectory%\???
Procesnaam: C:\Program Files\internet explorer\iexplore.exe
Handtekeningversie: 1.275.1537.0
Engine-versie: 1.1.15200.1
Productversie: 4.18.1807.18075
Date: 2018-09-22 04:46:21.248
Description:
Windows Defender Antivirus heeft een fout aangetroffen bij het bijwerken van handtekeningen.
Nieuwe handtekeningversie:
Vorige handtekeningversie: 1.275.1643.0
Bron update: Microsoft-updateserver
Type handtekening: AntiVirus
Type update: Volledig
Gebruiker: NT AUTHORITY\SYSTEM
Huidige engineversie:
Vorige engineversie: 1.1.15200.1
Foutcode: 0x80240022
Foutbeschrijving: Er kan niet naar definitie-updates worden gezocht.
Date: 2018-09-22 04:46:21.248
Description:
Windows Defender Antivirus heeft een fout aangetroffen bij het bijwerken van handtekeningen.
Nieuwe handtekeningversie:
Vorige handtekeningversie: 1.275.1643.0
Bron update: Microsoft-updateserver
Type handtekening: AntiVirus
Type update: Volledig
Gebruiker: NT AUTHORITY\SYSTEM
Huidige engineversie:
Vorige engineversie: 1.1.15200.1
Foutcode: 0x80240022
Foutbeschrijving: Er kan niet naar definitie-updates worden gezocht.
Date: 2018-09-22 04:32:44.449
Description:
Windows Defender Antivirus heeft een fout aangetroffen bij het bijwerken van handtekeningen.
Nieuwe handtekeningversie:
Vorige handtekeningversie: 1.275.1643.0
Bron update: Microsoft-updateserver
Type handtekening: AntiVirus
Type update: Volledig
Gebruiker: NT AUTHORITY\SYSTEM
Huidige engineversie:
Vorige engineversie: 1.1.15200.1
Foutcode: 0x80240022
Foutbeschrijving: Er kan niet naar definitie-updates worden gezocht.
Date: 2018-09-22 04:32:44.448
Description:
Windows Defender Antivirus heeft een fout aangetroffen bij het bijwerken van handtekeningen.
Nieuwe handtekeningversie:
Vorige handtekeningversie: 1.275.1643.0
Bron update: Microsoft-updateserver
Type handtekening: AntiVirus
Type update: Volledig
Gebruiker: NT AUTHORITY\SYSTEM
Huidige engineversie:
Vorige engineversie: 1.1.15200.1
Foutcode: 0x80240022
Foutbeschrijving: Er kan niet naar definitie-updates worden gezocht.
Date: 2018-09-22 03:15:50.754
Description:
Windows Defender Antivirus heeft een fout aangetroffen bij het bijwerken van handtekeningen.
Nieuwe handtekeningversie:
Vorige handtekeningversie: 1.275.1537.0
Bron update: Microsoft-updateserver
Type handtekening: AntiVirus
Type update: Volledig
Gebruiker: NT AUTHORITY\SYSTEM
Huidige engineversie:
Vorige engineversie: 1.1.15200.1
Foutcode: 0x80240022
Foutbeschrijving: Er kan niet naar definitie-updates worden gezocht.
CodeIntegrity:
===================================
Date: 2018-09-22 04:44:50.155
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.
Date: 2018-09-22 04:40:02.042
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.
Date: 2018-09-22 04:39:53.054
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.
Date: 2018-09-22 04:39:52.784
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.
Date: 2018-09-22 04:39:42.389
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.
Date: 2018-09-22 04:39:38.858
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.
Date: 2018-09-22 04:39:38.817
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.
Date: 2018-09-22 04:39:38.633
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.
==================== Geheugen info ===========================
Processor: Intel(R) Core(TM) i7-6700HQ CPU @ 2.60GHz
Percentage geheugen in gebruik: 43%
Totaal fysiek RAM-geheugen: 8081.79 MB
Beschikbaar fysiek RAM-geheugen: 4547.88 MB
Totaal Virtueel geheugen: 9361.79 MB
Beschikbaar Virtueel geheugen: 5474.29 MB
==================== Schijven ================================
Drive c: (harde schijf c) (Fixed) (Total:118.01 GB) (Free:42.18 GB) NTFS
Drive d: (harde schijf d) (Fixed) (Total:917.56 GB) (Free:905.63 GB) NTFS
Drive e: (RECOVERY) (Fixed) (Total:13.95 GB) (Free:1.41 GB) NTFS ==>[systeem met boot componenten (verkregen van schijf)]
\\?\Volume{f6e7ab67-8d2d-4200-9b89-6b9ac7f6a336}\ (Windows RE tools) (Fixed) (Total:0.96 GB) (Free:0.44 GB) NTFS
\\?\Volume{1e978b4f-9b73-4e67-ae7f-048e97773a5e}\ () (Fixed) (Total:0.25 GB) (Free:0.18 GB) FAT32
==================== MBR & Partitietabel ==================
========================================================
Disk: 0 (Size: 119.2 GB) (Disk ID: 928439D9)
Partition: GPT.
========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: 1C30B674)
Partition: GPT.
==================== Eind van Addition.txt ============================
 
Gebruikers snelkoppeling scan resultaat (x64) Versie: 22.04.2018 01
Gestart door Gebruiker (22-09-2018 04:49:21)
Gestart vanaf C:\Users\Gebruiker\Downloads
Boot Modus: Normal
==================== Snelkoppelingen =============================
(De items kunnen worden opgenomen in de fixlist.txt om hersteld of verwijderd te worden.)

Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\01 - File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\03 - Documents.lnk -> C:\Users\Gebruiker\Documents ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\04 - Downloads.lnk -> C:\Users\Gebruiker\Downloads ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\05 - Music.lnk -> C:\Users\Gebruiker\Music ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\06 - Pictures.lnk -> C:\Users\Gebruiker\Pictures ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\07 - Videos.lnk -> C:\Users\Gebruiker\Videos ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\08 - Homegroup.lnk -> Microsoft.Windows.Homegroup
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\09 - Network.lnk -> Microsoft.Windows.Network
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\10 - UserProfile.lnk -> C:\Users\Gebruiker ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\MSACCESS.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Immersive Control Panel.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\MSPUB.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Security Task Manager.lnk -> C:\Program Files (x86)\Security Task Manager\TaskMan.exe (Neuber Software)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spy Protector.lnk -> C:\Program Files (x86)\Security Task Manager\SpyProtector.exe (Neuber Software - www.neuber.com)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung Printers\Samsung Easy Document Creator.lnk -> C:\Program Files (x86)\Samsung\Easy Document Creator\EDCApp.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung Printers\Samsung Printer Center.lnk -> C:\Program Files (x86)\Samsung\Samsung Printer Center\SamsungPrinterCenter.exe (Samsung Electronics Co., Ltd.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung Printers\Samsung Printerdiagnose.lnk -> C:\Program Files (x86)\Samsung\Samsung Printer Diagnostics\SEInstall\SPD\ESM.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RogueKiller\RogueKiller.lnk -> C:\Program Files\RogueKiller\RogueKiller64.exe (Adlice Software)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft SQL Server 2014\SQL Server 2014 Import and Export Data (32-bit).lnk -> C:\Program Files (x86)\Microsoft SQL Server\120\DTS\Binn\DTSWizard.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft SQL Server 2014\Configuration Tools\SQL Server 2014 Error and Usage Reporting.lnk -> C:\Program Files (x86)\Microsoft SQL Server\120\Shared\SqlWtsn.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft SQL Server 2014\Configuration Tools\SQL Server 2014 Installation Center.lnk -> C:\Program Files (x86)\Microsoft SQL Server\120\Setup Bootstrap\SQLServer2014\x86\LandingPage.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft SQL Server 2008\Configuration Tools\SQL Server Installation Center.lnk -> C:\Program Files (x86)\Microsoft SQL Server\100\Setup Bootstrap\Release\x86\LandingPage.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office-hulpprogramma's\Taalvoorkeuren voor Office.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\SETLANG.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes\Malwarebytes.lnk -> C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe (Malwarebytes)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Driver and Support Assistant\Intel(R) Driver & Support Assistant Tray.lnk -> C:\Program Files (x86)\Intel Driver and Support Assistant\DSATray.exe (Intel)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP Help and Support\HP Recovery Manager\HP Recovery Manager.lnk -> C:\Program Files (x86)\HP\HP Recovery Manager\rebecca.exe (HP Development Company, L.P.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Davilex\Davilex Software.lnk -> C:\Program Files (x86)\Davilex Business\Davilex Business\Business.exe (Davilex)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner\CCleaner.lnk -> C:\Program Files\CCleaner\CCleaner64.exe (Piriform Ltd)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitdefender Home Scanner\Bitdefender Home Scanner.lnk -> C:\Program Files\Bitdefender Home Scanner\hvaui.exe (Bitdefender)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Belastingdienst\Aangifte vennootschapsbelasting\2017\Aangifte vennootschapsbelasting 2017 Help.lnk -> C:\Program Files (x86)\Belastingdienst\Aangifte vennootschapsbelasting\2017\vb2017.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Belastingdienst\Aangifte vennootschapsbelasting\2017\Aangifte vennootschapsbelasting 2017 verwijderen.lnk -> C:\Program Files (x86)\Belastingdienst\Aangifte vennootschapsbelasting\2017\vb2017u.exe (Belastingdienst)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Belastingdienst\Aangifte vennootschapsbelasting\2017\Aangifte vennootschapsbelasting 2017.lnk -> C:\Program Files (x86)\Belastingdienst\Aangifte vennootschapsbelasting\2017\vb2017.exe (Belastingdienst)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Belastingdienst\Aangifte vennootschapsbelasting\2017\www.belastingdienst.nl.lnk -> C:\Program Files (x86)\Belastingdienst\Aangifte vennootschapsbelasting\2017\www.belastingdienst.nl.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Belastingdienst\Aangifte loonheffingen\2018\Aangifte loonheffingen 2018 Help.lnk -> C:\Program Files (x86)\Belastingdienst\Aangifte loonheffingen\2018\la2018.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Belastingdienst\Aangifte loonheffingen\2018\Aangifte loonheffingen 2018 verwijderen.lnk -> C:\Program Files (x86)\Belastingdienst\Aangifte loonheffingen\2018\la2018u.exe (Belastingdienst)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Belastingdienst\Aangifte loonheffingen\2018\Aangifte loonheffingen 2018.lnk -> C:\Program Files (x86)\Belastingdienst\Aangifte loonheffingen\2018\la2018.exe (Belastingdienst)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Belastingdienst\Aangifte loonheffingen\2018\www.belastingdienst.nl.lnk -> C:\Program Files (x86)\Belastingdienst\Aangifte loonheffingen\2018\www.belastingdienst.nl.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Belastingdienst\Aangifte loonheffingen\2017\Aangifte loonheffingen 2017 Help.lnk -> C:\Program Files (x86)\Belastingdienst\Aangifte loonheffingen\2017\la2017.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Belastingdienst\Aangifte loonheffingen\2017\Aangifte loonheffingen 2017 verwijderen.lnk -> C:\Program Files (x86)\Belastingdienst\Aangifte loonheffingen\2017\la2017u.exe (Belastingdienst)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Belastingdienst\Aangifte loonheffingen\2017\Aangifte loonheffingen 2017.lnk -> C:\Program Files (x86)\Belastingdienst\Aangifte loonheffingen\2017\la2017.exe (Belastingdienst)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Belastingdienst\Aangifte loonheffingen\2017\www.belastingdienst.nl.lnk -> C:\Program Files (x86)\Belastingdienst\Aangifte loonheffingen\2017\www.belastingdienst.nl.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BDAntiRansomware\BDAntiRansomware.lnk -> C:\Program Files\Bitdefender\Tools\BDAntiRansomware\BDAntiRansomware.exe (Bitdefender LLC)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced IP Scanner v2\Advanced IP Scanner.lnk -> C:\Program Files (x86)\Advanced IP Scanner\advanced_ip_scanner.exe (Famatech Corp.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced IP Scanner v2\Handleiding Advanced IP Scanner.lnk -> C:\Windows\Installer\{738DCBE9-20A3-4CE6-84C7-E0A5B82F7617}\OnlineHelpIcon ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Component Services.lnk -> C:\Windows\System32\comexp.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\dfrgui.lnk -> C:\Windows\System32\dfrgui.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Disk Cleanup.lnk -> C:\Windows\System32\cleanmgr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\iSCSI Initiator.lnk -> C:\Windows\System32\iscsicpl.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Memory Diagnostics Tool.lnk -> C:\Windows\System32\MdSched.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ODBC Data Sources (32-bit).lnk -> C:\Windows\SysWOW64\odbcad32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ODBC Data Sources (64-bit).lnk -> C:\Windows\System32\odbcad32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\RecoveryDrive.lnk -> C:\Windows\System32\RecoveryDrive.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\services.lnk -> C:\Windows\System32\services.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Configuration.lnk -> C:\Windows\System32\msconfig.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Information.lnk -> C:\Windows\System32\msinfo32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows Defender Firewall with Advanced Security.lnk -> C:\Windows\System32\WF.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Math Input Panel.lnk -> C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Paint.lnk -> C:\Windows\System32\mspaint.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Remote Desktop Connection.lnk -> C:\Windows\System32\mstsc.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Snipping Tool.lnk -> C:\Windows\System32\SnippingTool.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Steps Recorder.lnk -> C:\Windows\System32\psr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Wordpad.lnk -> C:\Program Files\Windows NT\Accessories\wordpad.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Character Map.lnk -> C:\Windows\System32\charmap.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\HP\Recovery\Links\RM.lnk -> C:\Program Files (x86)\HP\HP Recovery Manager\rebecca.exe (HP Development Company, L.P.)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk -> C:\Users\Gebruiker\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-30
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk -> C:\Windows\System32\notepad.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\Links\Desktop.lnk -> C:\Users\Gebruiker\Desktop ()
Shortcut: C:\Users\Gebruiker\Links\Downloads.lnk -> C:\Users\Gebruiker\Downloads ()
Shortcut: C:\Users\Gebruiker\Desktop\Excel 2016.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\Desktop\Nmap - Zenmap GUI.lnk -> C:\Program Files (x86)\Nmap\zenmap.exe ()
Shortcut: C:\Users\Gebruiker\Desktop\Opera-browser.lnk -> C:\Users\Gebruiker\AppData\Local\Programs\Opera\launcher.exe (Opera Software)
Shortcut: C:\Users\Gebruiker\Desktop\Outlook 2016.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\Desktop\PowerPoint 2016.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\Desktop\Publisher 2016.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\MSPUB.EXE (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\Desktop\Start Tor Browser.lnk -> C:\Users\Gebruiker\Desktop\Tor Browser\Browser\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\Gebruiker\Desktop\WhatsApp.lnk -> C:\Users\Gebruiker\AppData\Local\WhatsApp\WhatsApp.exe (WhatsApp)
Shortcut: C:\Users\Gebruiker\Desktop\Word 2016.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\Desktop\Tor Browser\Start Tor Browser.lnk -> C:\Users\Gebruiker\Desktop\Tor Browser\Browser\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk -> C:\Users\Gebruiker\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Opera-browser.lnk -> C:\Users\Gebruiker\AppData\Local\Programs\Opera\launcher.exe (Opera Software)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Start Tor Browser.lnk -> C:\Users\Gebruiker\Desktop\Tor Browser\Browser\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WhatsApp\WhatsApp.lnk -> C:\Users\Gebruiker\AppData\Local\WhatsApp\WhatsApp.exe (WhatsApp)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-30
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Nmap\Nmap - Zenmap GUI.lnk -> C:\Program Files (x86)\Nmap\zenmap.exe ()
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView\About IrfanView.lnk -> C:\Program Files\IrfanView\i_about.txt (Geen bestand)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView\Available Languages.lnk -> C:\Program Files\IrfanView\i_languages.txt (Geen bestand)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView\Available PlugIns.lnk -> C:\Program Files\IrfanView\i_plugins.txt (Geen bestand)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView\Command line Options.lnk -> C:\Program Files\IrfanView\i_options.txt (Geen bestand)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView\IrfanView - Thumbnails.lnk -> C:\Program Files\IrfanView\i_view64.exe (Geen bestand)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView\IrfanView 64 4.44.lnk -> C:\Program Files\IrfanView\i_view64.exe (Geen bestand)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView\IrfanView Help.lnk -> C:\Program Files\IrfanView\i_view32.chm (Geen bestand)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView\What's New.lnk -> C:\Program Files\IrfanView\i_changes.txt (Geen bestand)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Internet Explorer.lnk -> C:\Program Files\internet explorer\iexplore.exe (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk -> C:\Windows\System32\notepad.exe (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\SendTo\Bestandsoverdracht via Bluetooth.LNK -> C:\Windows\System32\fsquirt.exe (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\SendTo\Faxontvanger.lnk -> C:\Windows\System32\WFS.exe (Geen bestand)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Opera-browser.lnk -> C:\Users\Gebruiker\AppData\Local\Programs\Opera\launcher.exe (Opera Software)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Opera-browser.lnk -> C:\Users\Gebruiker\AppData\Local\Programs\Opera\launcher.exe (Opera Software)
Shortcut: C:\Users\Gebruiker\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\Gebruiker\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\Gebruiker\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\Gebruiker\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\marce\OneDrive\Desktop\GWJB0896 - Snelkoppeling.lnk -> C:\Users\marce\Pictures\2018-07\GWJB0896.jpg ()
Shortcut: C:\Users\marce\OneDrive\Desktop\IMG_0466 - Snelkoppeling.lnk -> C:\Users\marce\Pictures\2018-07\IMG_0466.JPG ()
Shortcut: C:\Users\marce\OneDrive\Desktop\IMG_3985 - Snelkoppeling (2).lnk -> D:\Fotos overig\Foto's iphone sep 2017\103APPLE\IMG_3985.JPG ()
Shortcut: C:\Users\marce\OneDrive\Desktop\IMG_3985 - Snelkoppeling.lnk -> D:\Fotos overig\Foto's iphone sep 2017\103APPLE\IMG_3985.JPG ()
Shortcut: C:\Users\marce\OneDrive\Desktop\IMG_3986 - Snelkoppeling.lnk -> D:\Fotos overig\Foto's iphone sep 2017\103APPLE\IMG_3986.JPG ()
Shortcut: C:\Users\marce\OneDrive\Desktop\IMG_3994 - Snelkoppeling.lnk -> D:\Fotos overig\Foto's iphone sep 2017\103APPLE\IMG_3994.JPG ()
Shortcut: C:\Users\marce\OneDrive\Desktop\IMG_3995 - Snelkoppeling.lnk -> D:\Fotos overig\Foto's iphone sep 2017\103APPLE\IMG_3995.JPG ()
Shortcut: C:\Users\marce\OneDrive\Desktop\IMG_4332 - Snelkoppeling.lnk -> D:\Fotos overig\Foto's iphone sep 2017\104APPLE\IMG_4332.JPG ()
Shortcut: C:\Users\marce\OneDrive\Desktop\IMG_4524 - Snelkoppeling.lnk -> D:\Fotos overig\Foto's iphone sep 2017\104APPLE\IMG_4524.JPG ()
Shortcut: C:\Users\marce\Links\Desktop.lnk -> C:\Users\marce\Desktop ()
Shortcut: C:\Users\marce\Links\Downloads.lnk -> C:\Users\marce\Downloads ()
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk -> C:\Users\marce\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-30
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Nmap\Nmap - Zenmap GUI.lnk -> C:\Program Files (x86)\Nmap\zenmap.exe ()
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Internet Explorer.lnk -> C:\Program Files\internet explorer\iexplore.exe (Microsoft Corporation)
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk -> C:\Windows\System32\notepad.exe (Microsoft Corporation)
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Windows\SendTo\Bestandsoverdracht via Bluetooth.LNK -> C:\Windows\System32\fsquirt.exe (Microsoft Corporation)
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Windows\SendTo\Faxontvanger.lnk -> C:\Windows\System32\WFS.exe (Geen bestand)
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Apple Safari.lnk -> C:\WINDOWS\Installer\{C779648B-410E-4BBA-B75B-5815BCEFE71D}\SafariIco.exe (Geen bestand)
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Geen bestand)
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\PokerStars.eu.lnk -> C:\Program Files (x86)\PokerStars.EU\PokerStarsUpdate.exe (Geen bestand)
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Wireshark.lnk -> C:\Program Files\Wireshark\Wireshark.exe (Geen bestand)
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\XSplit Broadcaster.lnk -> C:\Program Files (x86)\SplitmediaLabs\XSplit Broadcaster\x64\XSplit.Core.exe (Geen bestand)
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\marce\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\f966724577ef19eb\PokerStars.EU.lnk -> C:\Program Files (x86)\PokerStars.EU\PokerStarsUpdate.exe (Geen bestand)
Shortcut: C:\Users\marce\AppData\Local\TomTom\HOME3\Updates\Installer.lnk -> C:\Users\marce\AppData\Local\TomTom\HOME3\Updates\InstallTomTomMyDriveConnect_4_2_0_3377.exe (TomTom International B.V.)
Shortcut: C:\Users\marce\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\marce\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\marce\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\marce\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\marce\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\marce\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\marce\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\marce\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\marce\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\Public\Desktop\Malwarebytes.lnk -> C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe (Malwarebytes)
 
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\HP ePrint SW.lnk -> C:\Windows\Installer\{16F81622-4570-41B1-90A2-33B1C5B3A74F}\_HPEPrintIcon.exe (HP) -> /DASLaunch
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\B&O Play Audio Control.lnk -> C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe (Realtek Semiconductor) -> /LAUNCH_BY_STARTMENU
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows 10-upgradeassistent.lnk -> C:\Windows10Upgrade\Windows10UpgraderApp.exe (Microsoft Corporation) -> /ClientID "Win10Upgrade:VNL:OobeRs1Rs2:{}"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk -> C:\Program Files (x86)\Windows Media Player\wmplayer.exe (Microsoft Corporation) -> /prefetch:1
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /7
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung Printers\Order Supplies.lnk -> C:\Program Files (x86)\Samsung\Easy Printer Manager\EPM2DotNetHandler.exe () -> /ordersupplies
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung Printers\Samsung Easy Printer Manager.lnk -> C:\Program Files (x86)\Samsung\Easy Printer Manager\EPM2DotNetHandler.exe () -> /epm
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung Printers\Samsung Easy Wireless Setup.lnk -> C:\Program Files (x86)\Samsung\Samsung Printer Diagnostics\SEInstall\SPD\ESM.exe () -> /Wireless
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung Printers\Uninstall Samsung Printer Software.lnk -> C:\Program Files (x86)\Samsung\TotalUninstaller\TotalUninstaller.exe () -> /N"Samsung" /REMOVE_ALL
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung Printers\Update Software.lnk -> C:\Program Files (x86)\Samsung\Samsung Printer Diagnostics\SEInstall\SPD\ESM.exe () -> /J_Update /Target "PRINT_COMMON_SW"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office-hulpprogramma's\Office Upload Center.lnk -> C:\Program Files (x86)\Microsoft Office\root\client\AppVLP.exe (Microsoft Corporation) -> "C:\Program Files (x86)\Microsoft Office\Root\Office16\MSOUC.EXE"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-hulpprogramma's\Office Upload Center.lnk -> C:\Program Files (x86)\Microsoft Office\root\client\AppVLP.exe (Microsoft Corporation) -> "C:\Program Files (x86)\Microsoft Office\Root\Office16\MSOUC.EXE"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes\Uninstall Malwarebytes.lnk -> C:\Program Files\Malwarebytes\Anti-Malware\unins000.exe () -> /LOG
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP Help and Support\HP Documentation.lnk -> C:\Program Files\HP\Documentation\platform_guides\languages\index.html () -> /Arguments:Shortcut
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP Help and Support\HP Support Assistant.lnk -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe (HP Inc.) -> /p 1
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP Help and Support\HP Recovery Manager\HP Recovery Media Creation.lnk -> C:\Program Files (x86)\HP\HP Recovery Manager\rebecca.exe (HP Development Company, L.P.) -> \CRM
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced IP Scanner v2\Advanced IP Scanner verwijderen.lnk -> C:\Windows\SysWOW64\msiexec.exe (Microsoft Corporation) -> /x {738DCBE9-20A3-4CE6-84C7-E0A5B82F7617}
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Computer Management.lnk -> C:\Windows\System32\compmgmt.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Event Viewer.lnk -> C:\Windows\System32\eventvwr.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Performance Monitor.lnk -> C:\Windows\System32\perfmon.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Resource Monitor.lnk -> C:\Windows\System32\perfmon.exe (Microsoft Corporation) -> /res
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Task Scheduler.lnk -> C:\Windows\System32\taskschd.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Media Player.lnk -> C:\Program Files (x86)\Windows Media Player\wmplayer.exe (Microsoft Corporation) -> /prefetch:1
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Speech Recognition.lnk -> C:\Windows\Speech\Common\sapisvr.exe (Microsoft Corporation) -> -SpeechUX
ShortcutWithArgument: C:\ProgramData\HP\Recovery\Links\Apps.lnk -> C:\Program Files (x86)\HP\HP Recovery Manager\rebecca.exe (HP Development Company, L.P.) -> \SWR
ShortcutWithArgument: C:\ProgramData\HP\Recovery\Links\BTR.lnk -> C:\Program Files (x86)\HP\HP Recovery Manager\rebecca.exe (HP Development Company, L.P.) -> \BTR
ShortcutWithArgument: C:\ProgramData\HP\Recovery\Links\Driver.lnk -> C:\Program Files (x86)\HP\HP Recovery Manager\rebecca.exe (HP Development Company, L.P.) -> \SWR
ShortcutWithArgument: C:\ProgramData\HP\Recovery\Links\RMC.lnk -> C:\Program Files (x86)\HP\HP Recovery Manager\rebecca.exe (HP Development Company, L.P.) -> \CRM
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Word\Nieuw%20-%20Microsoft%20Word-document305821601880213732\Nieuw%20-%20Microsoft%20Word-document.docx.lnk -> C:\Users\Gebruiker\Documents\Nieuw - Microsoft Word-document.docx () -> 0
ShortcutWithArgument: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Verzenden naar OneNote.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation) -> /tsr
ShortcutWithArgument: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Outlook.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE (Microsoft Corporation) -> /recycle
ShortcutWithArgument: C:\Users\Gebruiker\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - Network Connections.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> ::{7007ACC7-3202-11D1-AAD2-00805FC1270E}
ShortcutWithArgument: C:\Users\Gebruiker\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\Gebruiker\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\Gebruiker\AppData\Local\Microsoft\Windows\WinX\Group3\06 - System.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.System
ShortcutWithArgument: C:\Users\Gebruiker\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\Gebruiker\AppData\Local\Microsoft\Windows\WinX\Group3\08 - Power Options.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.PowerOptions
ShortcutWithArgument: C:\Users\Gebruiker\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\Gebruiker\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\Gebruiker\AppData\Local\Microsoft\Windows\WinX\Group3\10 - Programs and Features.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.ProgramsAndFeatures
ShortcutWithArgument: C:\Users\Gebruiker\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Gebruiker\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Gebruiker\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\Gebruiker\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\Gebruiker\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\marce\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Outlook.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE (Microsoft Corporation) -> /recycle
ShortcutWithArgument: C:\Users\marce\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - Network Connections.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> ::{7007ACC7-3202-11D1-AAD2-00805FC1270E}
ShortcutWithArgument: C:\Users\marce\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\marce\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\marce\AppData\Local\Microsoft\Windows\WinX\Group3\06 - System.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.System
ShortcutWithArgument: C:\Users\marce\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\marce\AppData\Local\Microsoft\Windows\WinX\Group3\08 - Power Options.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.PowerOptions
ShortcutWithArgument: C:\Users\marce\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\marce\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\marce\AppData\Local\Microsoft\Windows\WinX\Group3\10 - Programs and Features.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.ProgramsAndFeatures
ShortcutWithArgument: C:\Users\marce\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\marce\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\marce\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\marce\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\marce\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}

InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner\CCleaner Homepage.url -> URL: hxxp://www.ccleaner.com/ccleaner
InternetURL: C:\Users\Default\Favorites\Links\Amazon.co.uk – Online Shopping.url -> URL: hxxp://js.redirect.hp.com/jumpstation?bd=all&c=none&locale=nl_nl&pf=all&s=amazon&tp=iefavs
InternetURL: C:\Users\Default\Favorites\Links\Booking.com.url -> URL: hxxp://secure.rezserver.com/sdk/v1/LinkFwd?refid=7684&destination=booking&refclickid=webslice
InternetURL: C:\Users\Default\Favorites\HP\Amazon.co.uk – Online Shopping.url -> URL: hxxp://js.redirect.hp.com/jumpstation?bd=all&c=none&locale=nl_nl&pf=all&s=amazon&tp=iefavs
InternetURL: C:\Users\Default\Favorites\HP\Booking.com.url -> URL: hxxp://secure.rezserver.com/sdk/v1/LinkFwd?refid=7684&destination=booking&refclickid=iefav
InternetURL: C:\Users\Default\Favorites\HP\HP Store.url -> URL: hxxp://js.redirect.hp.com/jumpstation?bd=all&c=none&locale=nl_nl&pf=cnnb&s=stemea_consumer_ie_nb&tp=iefavs
InternetURL: C:\Users\Gebruiker\Favorites\Bing.url -> URL: hxxp://go.microsoft.com/fwlink/p/?LinkId=255142
InternetURL: C:\Users\Gebruiker\Favorites\Links\Amazon.co.uk – Online Shopping.url -> URL: hxxp://js.redirect.hp.com/jumpstation?bd=all&c=none&locale=nl_nl&pf=all&s=amazon&tp=iefavs
InternetURL: C:\Users\Gebruiker\Favorites\Links\Booking.com.url -> URL: hxxp://secure.rezserver.com/sdk/v1/LinkFwd?refid=7684&destination=booking&refclickid=webslice
InternetURL: C:\Users\Gebruiker\Favorites\HP\Amazon.co.uk – Online Shopping.url -> URL: hxxp://js.redirect.hp.com/jumpstation?bd=all&c=none&locale=nl_nl&pf=all&s=amazon&tp=iefavs
InternetURL: C:\Users\Gebruiker\Favorites\HP\Booking.com.url -> URL: hxxp://secure.rezserver.com/sdk/v1/LinkFwd?refid=7684&destination=booking&refclickid=iefav
InternetURL: C:\Users\Gebruiker\Favorites\HP\HP Store.url -> URL: hxxp://js.redirect.hp.com/jumpstation?bd=all&c=none&locale=nl_nl&pf=cnnb&s=stemea_consumer_ie_nb&tp=iefavs
InternetURL: C:\Users\Gebruiker\Desktop\Engelbert Strauss.url -> URL: hxxp://www.engelbert-strauss.nl/
InternetURL: C:\Users\Gebruiker\Desktop\Marktplaats.url -> URL: hxxp://www.marktplaats.nl/
InternetURL: C:\Users\Gebruiker\Desktop\Mijn Overheid.url -> URL: hxxps://mijn.overheid.nl/
InternetURL: C:\Users\Gebruiker\Desktop\Vue.url -> URL: hxxp://www.vuecinemas.nl/
InternetURL: C:\Users\marce\Favorites\Bing.url -> URL: hxxp://go.microsoft.com/fwlink/p/?LinkId=255142
InternetURL: C:\Users\marce\Favorites\Windows Live\Windows Live Gallery.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkID=70742
InternetURL: C:\Users\marce\Favorites\Windows Live\Windows Live Mail.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72681
InternetURL: C:\Users\marce\Favorites\Windows Live\Windows Live Spaces.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72682
InternetURL: C:\Users\marce\Favorites\Windows Live\Windows Live starten.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72700
InternetURL: C:\Users\marce\Favorites\MSN-websites\MSN Auto.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72680
InternetURL: C:\Users\marce\Favorites\MSN-websites\MSN Entertainment.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72659
InternetURL: C:\Users\marce\Favorites\MSN-websites\MSN Geld en Ondernemen.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72640
InternetURL: C:\Users\marce\Favorites\MSN-websites\MSN Nieuws.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72636
InternetURL: C:\Users\marce\Favorites\MSN-websites\MSN.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72630
InternetURL: C:\Users\marce\Favorites\Microsoft-websites\Invoegtoepassingen voor Internet Explorer.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=50893
InternetURL: C:\Users\marce\Favorites\Microsoft-websites\Microsoft Store.url -> URL: hxxp://go.microsoft.com/fwlink/?linkid=140813
InternetURL: C:\Users\marce\Favorites\Microsoft-websites\Website van Internet Explorer op Microsoft.com.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72186
InternetURL: C:\Users\marce\Favorites\Links\Aanbevolen websites.url -> URL: hxxps://ieonline.microsoft.com/#ieslice
InternetURL: C:\Users\marce\Favorites\Links\Amazon.co.uk – Online Shopping.url -> URL: hxxp://js.redirect.hp.com/jumpstation?bd=all&c=none&locale=nl_nl&pf=all&s=amazon&tp=iefavs
InternetURL: C:\Users\marce\Favorites\Links\Booking.com.url -> URL: hxxp://secure.rezserver.com/sdk/v1/LinkFwd?refid=7684&destination=booking&refclickid=webslice
InternetURL: C:\Users\marce\Favorites\Links\Galerie Webslices.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=121315
InternetURL: C:\Users\marce\Favorites\Links\Web Slice-galerie.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=121315
InternetURL: C:\Users\marce\Favorites\HP\Amazon.co.uk – Online Shopping.url -> URL: hxxp://js.redirect.hp.com/jumpstation?bd=all&c=none&locale=nl_nl&pf=all&s=amazon&tp=iefavs
InternetURL: C:\Users\marce\Favorites\HP\Booking.com.url -> URL: hxxp://secure.rezserver.com/sdk/v1/LinkFwd?refid=7684&destination=booking&refclickid=iefav
InternetURL: C:\Users\marce\Favorites\HP\HP Store.url -> URL: hxxp://js.redirect.hp.com/jumpstation?bd=all&c=none&locale=nl_nl&pf=cnnb&s=stemea_consumer_ie_nb&tp=iefavs
==================== Eind van Shortcut.txt =============================
 
Download attached fixlist.txt file and save it to the Desktop.
NOTE. It's important that both files, FRST and fixlist.txt are in the same location or the fix will not work.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

Run FRST(FRST64) and press the Fix button just once and wait.
The tool will make a log on the Desktop (Fixlog.txt). Please post it to your reply.
 

Attachments

  • fixlist.txt
    2.8 KB · Views: 3
Done it...

I posted the fix.txt


Resultaat van geplande bestanden te verplaatsen (Boot Modus: Normal) (Datum&Tijd: 23-09-2018 00:13:01)

Resultaat van geplande sleutels te verwijderen na herstart:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\RunCampaignManager => kon niet worden verwijderd. Toegang geweigerd.
==== Eind van Fixlog 00:13:01 ====
 
The following error occurred:
Your content can not be submitted. This is likely because your content is spam-like or contains inappropriate elements. Please change your content or try again later. If you still have problems, please contact an administrator.
 
Fix resultaat van Farbar Recovery Scan Tool (x64) Versie: 22.04.2018 01
Gestart door Gebruiker (23-09-2018 00:19:25) Run:2
Gestart vanaf C:\Users\Gebruiker\Desktop
Geladen Profielen: Gebruiker (Beschikbare Profielen: Gebruiker & marce)
Boot Modus: Normal
==============================================

fixlist inhoud:
*****************
CHR HKLM\SOFTWARE\Policies\Google: Restrictie <==== AANDACHT
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restrictie <==== AANDACHT
SearchScopes: HKU\S-1-5-21-3489418135-4018434446-1041310367-1001 -> {26080cad-4adc-49ac-8c63-eda16e595cbd} URL =
S3 BcastDVRUserService_22376; C:\WINDOWS\system32\svchost.exe [51288 2018-04-12] (Microsoft Corporation) <==== AANDACHT (geen ServiceDLL)
S3 BcastDVRUserService_22376; C:\WINDOWS\SysWOW64\svchost.exe [44520 2018-04-12] (Microsoft Corporation) <==== AANDACHT (geen ServiceDLL)
S3 BluetoothUserService_22376; C:\WINDOWS\system32\svchost.exe [51288 2018-04-12] (Microsoft Corporation) <==== AANDACHT (geen ServiceDLL)
S3 BluetoothUserService_22376; C:\WINDOWS\SysWOW64\svchost.exe [44520 2018-04-12] (Microsoft Corporation) <==== AANDACHT (geen ServiceDLL)
U1 aswbdisk; geen ImagePath
S3 cpuz140; \??\C:\Users\GEBRUI~1\AppData\Local\Temp\cpuz140\cpuz140_x64.sys [X] <==== AANDACHT
S3 esihdrv; \??\C:\Users\marce\AppData\Local\Temp\esihdrv.sys [X] <==== AANDACHT
U3 iswSvc; geen ImagePath
S4 nvvad_WaveExtensible; \SystemRoot\system32\drivers\nvvad64v.sys [X]
S4 nvvhci; \SystemRoot\System32\drivers\nvvhci.sys [X]
S3 SmbDrvI; \SystemRoot\system32\DRIVERS\Smb_driver_Intel.sys [X]
S3 taphss6; \SystemRoot\System32\drivers\taphss6.sys [X]
2018-09-06 23:32 - 2018-09-06 23:32 - 000000218 _____ () C:\Users\Gebruiker\AppData\Local\recently-used.xbel
2018-08-22 14:02 - 2018-08-22 14:02 - 000007589 _____ () C:\Users\Gebruiker\AppData\Local\Resmon.ResmonCfg
2018-08-28 22:39 - 2018-08-28 22:39 - 000000000 _____ () C:\Users\Gebruiker\AppData\Local\zenmap.exe.log
2018-09-22 03:12 - 2018-08-09 06:53 - 001947720 _____ (Microsoft Corporation) C:\Users\Gebruiker\AppData\Local\Temp\dllnt_dump.dll
2018-08-18 13:59 - 2018-08-16 06:04 - 011576808 _____ (SurfRight B.V.) C:\Users\marce\AppData\Local\Temp\HitmanPro.exe
2018-09-06 08:39 - 2016-08-21 12:17 - 000138720 _____ (Irfan Skiljan, IrfanView) C:\Users\marce\AppData\Local\Temp\iv_uninstall.exe
2018-09-05 15:56 - 2017-04-04 14:32 - 002790192 ____N () C:\Users\marce\AppData\Local\Temp\totaluninstaller2.exe
2018-08-20 02:01 - 2018-08-12 22:18 - 000382464 _____ (Rational Intellectual Holdings Ltd.) C:\Users\marce\AppData\Local\Temp\_unps.exe
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Geen bestand
ContextMenuHandlers1: [ZLAVShExt] -> {D9872D13-7651-4471-9EEE-F0A00218BEBB} => C:\Program Files (x86)\CheckPoint\ZoneAlarm\zlavscan.dll -> Geen bestand
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> Geen bestand
ContextMenuHandlers6: [ZLAVShExt] -> {D9872D13-7651-4471-9EEE-F0A00218BEBB} => C:\Program Files (x86)\CheckPoint\ZoneAlarm\zlavscan.dll -> Geen bestand
Task: {BA8E146D-8FE8-4C83-AB4B-1BAD00F1B54A} - \Microsoft\Windows\UNP\RunCampaignManager -> Geen bestand <==== AANDACHT

*****************

HKLM\SOFTWARE\Policies\Google => niet gevonden
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer => niet gevonden
HKU\S-1-5-21-3489418135-4018434446-1041310367-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{26080cad-4adc-49ac-8c63-eda16e595cbd} => niet gevonden
HKLM\Software\Classes\CLSID\{26080cad-4adc-49ac-8c63-eda16e595cbd} => niet gevonden
BcastDVRUserService_22376 => dienst niet gevonden.
BcastDVRUserService_22376 => dienst niet gevonden.
BluetoothUserService_22376 => dienst niet gevonden.
BluetoothUserService_22376 => dienst niet gevonden.
aswbdisk => dienst niet gevonden.
cpuz140 => dienst niet gevonden.
esihdrv => dienst niet gevonden.
iswSvc => dienst niet gevonden.
nvvad_WaveExtensible => dienst niet gevonden.
nvvhci => dienst niet gevonden.
SmbDrvI => dienst niet gevonden.
taphss6 => dienst niet gevonden.
"C:\Users\Gebruiker\AppData\Local\recently-used.xbel" => niet gevonden
"C:\Users\Gebruiker\AppData\Local\Resmon.ResmonCfg" => niet gevonden
"C:\Users\Gebruiker\AppData\Local\zenmap.exe.log" => niet gevonden
"C:\Users\Gebruiker\AppData\Local\Temp\dllnt_dump.dll" => niet gevonden
"C:\Users\marce\AppData\Local\Temp\HitmanPro.exe" => niet gevonden
"C:\Users\marce\AppData\Local\Temp\iv_uninstall.exe" => niet gevonden
"C:\Users\marce\AppData\Local\Temp\totaluninstaller2.exe" => niet gevonden
"C:\Users\marce\AppData\Local\Temp\_unps.exe" => niet gevonden
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00asw => niet gevonden
HKLM\Software\Classes\CLSID\{472083B0-C522-11CF-8763-00608CC02F24} => niet gevonden
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ZLAVShExt => niet gevonden
HKLM\Software\Classes\CLSID\{D9872D13-7651-4471-9EEE-F0A00218BEBB} => niet gevonden
HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\igfxcui => niet gevonden
HKLM\Software\Classes\CLSID\{3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => niet gevonden
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\ZLAVShExt => niet gevonden
HKLM\Software\Classes\CLSID\{D9872D13-7651-4471-9EEE-F0A00218BEBB} => niet gevonden
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BA8E146D-8FE8-4C83-AB4B-1BAD00F1B54A} => kon niet worden verwijderd. Toegang geweigerd.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\RunCampaignManager => kon niet worden verwijderd. Toegang geweigerd.

Resultaat van geplande bestanden te verplaatsen (Boot Modus: Normal) (Datum&Tijd: 23-09-2018 00:20:39)


Resultaat van geplande sleutels te verwijderen na herstart:

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BA8E146D-8FE8-4C83-AB4B-1BAD00F1B54A} => kon niet worden verwijderd. Toegang geweigerd.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\RunCampaignManager => kon niet worden verwijderd. Toegang geweigerd.

==== Eind van Fixlog 00:20:39 ====
 
Last scans...

redtarget.gif
Download Security Check from here or here and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
NOTE 2. SecurityCheck may produce some false warning(s), so leave the results reading to me.
NOTE 3. If you receive UNSUPPORTED OPERATING SYSTEM! ABORTED! message restart computer and Security Check should run


redtarget.gif
Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
Make sure the following options are checked:
  • Internet Services
  • Windows Firewall
  • System Restore
  • Security Center
  • Windows Update
  • Windows Defender
  • Other Services

Press "Scan".
It will create a log (FSS.txt) in the same directory the tool is run.
Please copy and paste the log to your reply.


redtarget.gif
Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


redtarget.gif
Download Sophos Free Virus Removal Tool and save it to your desktop.
  • Double click the icon and select Run
  • Click Next
  • Select I accept the terms in this license agreement, then click Next twice
  • Click Install
  • Click Finish to launch the program
  • Once the virus database has been updated click Start Scanning
  • If any threats are found click Details, then View log file... (bottom left hand corner)
  • Copy and paste the results in your reply
  • Close the Notepad document, close the Threat Details screen, then click Start cleanup
  • Click Exit to close the program
 
Results of screen317's Security Check version 1.014 --- 12/23/15
x64 (UAC is enabled)
Internet Explorer 11
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Enabled!
Windows Defender
[size=1]WMI entry may not exist for antivirus; attempting automatic update.[/size]
`````````Anti-malware/Other Utilities Check:`````````
````````Process Check: objlist.exe by Laurent````````
Windows Defender MSMpEng.exe
Malwarebytes Anti-Malware mbamservice.exe
Malwarebytes Anti-Malware mbamtray.exe
Bitdefender Home Scanner hvasrv.exe
Bitdefender Agent ProductAgentService.exe
Bitdefender Tools BDAntiRansomware BDAntiRansomware.exe
Windows Defender MSASCuiL.exe
Bitdefender Home Scanner hvaag.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C: %
````````````````````End of Log``````````````````````
 
Back